General

  • Target

    d09e3b0742b3019e4d9040c0bcdd3c6a4711290918b4c3db23fd20f1be5018d4

  • Size

    301KB

  • Sample

    240420-dnnllsfg2s

  • MD5

    7ea6059333ce5e888d0718c1a59b0b8a

  • SHA1

    42b51fbfbef17bebc5b919c3000052a3359b02ad

  • SHA256

    d09e3b0742b3019e4d9040c0bcdd3c6a4711290918b4c3db23fd20f1be5018d4

  • SHA512

    4f33b70950ee6707e0cf9269bbc08c3a836704649d48f3b4312db93160a53da3c407d08fdf86c127a5cd35c873a80fdef75169ca9718e0ab1616f01de228dd4f

  • SSDEEP

    6144:tjluQoSDIo5R4nM/40yJNYKJCPkMaemW9WBVWv+KcTpSi4Dc+P8TeZQaoFT:tEQoS9qhrET/lWBVRK4giFKZPQT

Malware Config

Targets

    • Target

      d09e3b0742b3019e4d9040c0bcdd3c6a4711290918b4c3db23fd20f1be5018d4

    • Size

      301KB

    • MD5

      7ea6059333ce5e888d0718c1a59b0b8a

    • SHA1

      42b51fbfbef17bebc5b919c3000052a3359b02ad

    • SHA256

      d09e3b0742b3019e4d9040c0bcdd3c6a4711290918b4c3db23fd20f1be5018d4

    • SHA512

      4f33b70950ee6707e0cf9269bbc08c3a836704649d48f3b4312db93160a53da3c407d08fdf86c127a5cd35c873a80fdef75169ca9718e0ab1616f01de228dd4f

    • SSDEEP

      6144:tjluQoSDIo5R4nM/40yJNYKJCPkMaemW9WBVWv+KcTpSi4Dc+P8TeZQaoFT:tEQoS9qhrET/lWBVRK4giFKZPQT

    • Detects executables containing possible sandbox analysis VM usernames

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks