General

  • Target

    11d340544eee66a5340ebd29ac70e9b273feab604ceaf59f002c80b5fb7e9510

  • Size

    1.5MB

  • Sample

    240428-xd6h8aeb82

  • MD5

    594d2949ebcc1aaa8f5821071545a1a7

  • SHA1

    057d6110ff635c583c16fbd633fef7d8db3b855b

  • SHA256

    11d340544eee66a5340ebd29ac70e9b273feab604ceaf59f002c80b5fb7e9510

  • SHA512

    48eb43367adc2a4cdfa1bcc0a0847a148e99ee0eba16a4cf4967c20df70b7a36f8f7b791eec06614e7bf443dd36e13eba91255ccf019d9817d4624e1c601471f

  • SSDEEP

    24576:7rO/zU1Vh6SCb79ovinopRUoPCB5y1mgVCeHSTEH277JGrpDJLK56cL7jr2xyZEv:/O/zOvrzaB5ywgVCeHtW7IllFcL7jCxH

Malware Config

Targets

    • Target

      11d340544eee66a5340ebd29ac70e9b273feab604ceaf59f002c80b5fb7e9510

    • Size

      1.5MB

    • MD5

      594d2949ebcc1aaa8f5821071545a1a7

    • SHA1

      057d6110ff635c583c16fbd633fef7d8db3b855b

    • SHA256

      11d340544eee66a5340ebd29ac70e9b273feab604ceaf59f002c80b5fb7e9510

    • SHA512

      48eb43367adc2a4cdfa1bcc0a0847a148e99ee0eba16a4cf4967c20df70b7a36f8f7b791eec06614e7bf443dd36e13eba91255ccf019d9817d4624e1c601471f

    • SSDEEP

      24576:7rO/zU1Vh6SCb79ovinopRUoPCB5y1mgVCeHSTEH277JGrpDJLK56cL7jr2xyZEv:/O/zOvrzaB5ywgVCeHtW7IllFcL7jCxH

    • Detects executables containing possible sandbox analysis VM usernames

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks