General

  • Target

    7db60364692ee02f8fbae7c4c1322bfb0f6e4f75ca15322b14fe77fe31ef1a6a

  • Size

    1.7MB

  • Sample

    240428-24qynsbd92

  • MD5

    8e3b524f6929036e65af648eb2237e93

  • SHA1

    ecdad9d4a32eb5b8c14b886abe4009788ca835e4

  • SHA256

    7db60364692ee02f8fbae7c4c1322bfb0f6e4f75ca15322b14fe77fe31ef1a6a

  • SHA512

    c50ccc785339ede9eb606c2cf27a1e866d59fb4ba61be831feb81cf52f565648238f3383918977586efd9762f1542349a25fcca5f184ee42f29a111622ec4e21

  • SSDEEP

    24576:0MGguBStQGQFvvZp+aWUOU/doI5Col78eJbqgiLHjzQPLcrIGBNgfbLOytW:1GHNFX/x1oI5ColL2giDAPLcGbe

Malware Config

Targets

    • Target

      7db60364692ee02f8fbae7c4c1322bfb0f6e4f75ca15322b14fe77fe31ef1a6a

    • Size

      1.7MB

    • MD5

      8e3b524f6929036e65af648eb2237e93

    • SHA1

      ecdad9d4a32eb5b8c14b886abe4009788ca835e4

    • SHA256

      7db60364692ee02f8fbae7c4c1322bfb0f6e4f75ca15322b14fe77fe31ef1a6a

    • SHA512

      c50ccc785339ede9eb606c2cf27a1e866d59fb4ba61be831feb81cf52f565648238f3383918977586efd9762f1542349a25fcca5f184ee42f29a111622ec4e21

    • SSDEEP

      24576:0MGguBStQGQFvvZp+aWUOU/doI5Col78eJbqgiLHjzQPLcrIGBNgfbLOytW:1GHNFX/x1oI5ColL2giDAPLcGbe

    • Detects executables containing possible sandbox analysis VM usernames

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks