General

  • Target

    2509096d91434af26bfae615bfae80650079c7220bdcb0babd9713ef8a2514d5

  • Size

    1.7MB

  • Sample

    240428-x55e8sfb45

  • MD5

    d058a71049695735805496016365d51a

  • SHA1

    e27aeba42a29ce29ab654e462a5450970ee84290

  • SHA256

    2509096d91434af26bfae615bfae80650079c7220bdcb0babd9713ef8a2514d5

  • SHA512

    eb43325f5b1de7667d5e461294b5eb835960534399bd7267792cc63fbcd104b207dfad86815c8cd8e6dcb7330585fd352ec9cfead131d3d0ff963d0697e7dac2

  • SSDEEP

    49152:XEMC7h36RFaLZ1ybswvTIpjtEA9UoMzPjz:XPFaKIpJERzPjz

Malware Config

Targets

    • Target

      2509096d91434af26bfae615bfae80650079c7220bdcb0babd9713ef8a2514d5

    • Size

      1.7MB

    • MD5

      d058a71049695735805496016365d51a

    • SHA1

      e27aeba42a29ce29ab654e462a5450970ee84290

    • SHA256

      2509096d91434af26bfae615bfae80650079c7220bdcb0babd9713ef8a2514d5

    • SHA512

      eb43325f5b1de7667d5e461294b5eb835960534399bd7267792cc63fbcd104b207dfad86815c8cd8e6dcb7330585fd352ec9cfead131d3d0ff963d0697e7dac2

    • SSDEEP

      49152:XEMC7h36RFaLZ1ybswvTIpjtEA9UoMzPjz:XPFaKIpJERzPjz

    • Detects executables containing possible sandbox analysis VM usernames

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks