General

  • Target

    7778e7c531eab90096c841dd23c00fca5fc06362787ebe6f6a0d93e2c54348ac

  • Size

    1.1MB

  • Sample

    240428-2rhfrsbd91

  • MD5

    7a534ef2cecdf25929b6dac2ea11a751

  • SHA1

    10cf8c504d4389af3b05f973ea7339538acf5994

  • SHA256

    7778e7c531eab90096c841dd23c00fca5fc06362787ebe6f6a0d93e2c54348ac

  • SHA512

    e5f87b16dc5f463aca6fc8bf022f445bde88936e36c8e97a98b0fb131f5a9f7ad4ff812e7c7ed465777c383cec90aaa4fca5d51aa4493c97fd0377647738a4ee

  • SSDEEP

    24576:t2IaWE2avgDij2+5flCSmr0JD6FDvIwz7TXThZaWSw:QIaW5G9ClamFc8TXTfaW9

Malware Config

Targets

    • Target

      7778e7c531eab90096c841dd23c00fca5fc06362787ebe6f6a0d93e2c54348ac

    • Size

      1.1MB

    • MD5

      7a534ef2cecdf25929b6dac2ea11a751

    • SHA1

      10cf8c504d4389af3b05f973ea7339538acf5994

    • SHA256

      7778e7c531eab90096c841dd23c00fca5fc06362787ebe6f6a0d93e2c54348ac

    • SHA512

      e5f87b16dc5f463aca6fc8bf022f445bde88936e36c8e97a98b0fb131f5a9f7ad4ff812e7c7ed465777c383cec90aaa4fca5d51aa4493c97fd0377647738a4ee

    • SSDEEP

      24576:t2IaWE2avgDij2+5flCSmr0JD6FDvIwz7TXThZaWSw:QIaW5G9ClamFc8TXTfaW9

    • Detects executables containing possible sandbox analysis VM usernames

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks