General

  • Target

    d2e79e3dab60680f7ae23b9e1ecda34c18b81b7f484311f0e9286d03d4b1282c

  • Size

    1.5MB

  • Sample

    240420-dspdpseh69

  • MD5

    1b45950fe068059dbc4f580bf0da1da9

  • SHA1

    89591c6439ac583b876abc56bd8af81d0148546d

  • SHA256

    d2e79e3dab60680f7ae23b9e1ecda34c18b81b7f484311f0e9286d03d4b1282c

  • SHA512

    a8b24c3a81f50b11cb2cdb21cc3d9dc33063e323bef225bc370b09c74b4dfe2a74ab7829f4cee31ff0b707f30ea46ac9897f5f59bf0106c89f7f062622346b72

  • SSDEEP

    24576:0BPOL9mlF+fTt5VbGJhlTM5ZiVvaGJLrZMOxStDp/0DU+pKETUWMTvg7PH8IhdC:QGJRx5Y74ZiQOtMOgpp/0DUxET3GORS

Malware Config

Targets

    • Target

      d2e79e3dab60680f7ae23b9e1ecda34c18b81b7f484311f0e9286d03d4b1282c

    • Size

      1.5MB

    • MD5

      1b45950fe068059dbc4f580bf0da1da9

    • SHA1

      89591c6439ac583b876abc56bd8af81d0148546d

    • SHA256

      d2e79e3dab60680f7ae23b9e1ecda34c18b81b7f484311f0e9286d03d4b1282c

    • SHA512

      a8b24c3a81f50b11cb2cdb21cc3d9dc33063e323bef225bc370b09c74b4dfe2a74ab7829f4cee31ff0b707f30ea46ac9897f5f59bf0106c89f7f062622346b72

    • SSDEEP

      24576:0BPOL9mlF+fTt5VbGJhlTM5ZiVvaGJLrZMOxStDp/0DU+pKETUWMTvg7PH8IhdC:QGJRx5Y74ZiQOtMOgpp/0DUxET3GORS

    • Detects executables containing possible sandbox analysis VM usernames

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks