General

  • Target

    3b40b1651ed9ceb80ed6ca004143400584600e10d64d628258351a83aa5d65a3

  • Size

    1.6MB

  • Sample

    240428-y3yeksgb72

  • MD5

    d9e654ef2c44a3cb7f83bbe4480407b0

  • SHA1

    0881342a31ca38c93b4e111e99933857799323b3

  • SHA256

    3b40b1651ed9ceb80ed6ca004143400584600e10d64d628258351a83aa5d65a3

  • SHA512

    84214aa69a5d44290520791db3bec90271dda7bfaf4ca174403f788c4db07afea13cacac0f4b5fd1c8e537f968a5af4f3e22e66de3731518b9cd967736192a5f

  • SSDEEP

    24576:VEj8TMgbMggOBdOiHQc8rY7XqoLxg+k1FiyxiLXMMoWn0Hp7cOIFM67sUkDozAPL:dTMgXdO9c/g+kriy4LX0HpwOIKoCzf

Malware Config

Targets

    • Target

      3b40b1651ed9ceb80ed6ca004143400584600e10d64d628258351a83aa5d65a3

    • Size

      1.6MB

    • MD5

      d9e654ef2c44a3cb7f83bbe4480407b0

    • SHA1

      0881342a31ca38c93b4e111e99933857799323b3

    • SHA256

      3b40b1651ed9ceb80ed6ca004143400584600e10d64d628258351a83aa5d65a3

    • SHA512

      84214aa69a5d44290520791db3bec90271dda7bfaf4ca174403f788c4db07afea13cacac0f4b5fd1c8e537f968a5af4f3e22e66de3731518b9cd967736192a5f

    • SSDEEP

      24576:VEj8TMgbMggOBdOiHQc8rY7XqoLxg+k1FiyxiLXMMoWn0Hp7cOIFM67sUkDozAPL:dTMgXdO9c/g+kriy4LX0HpwOIKoCzf

    • Detects executables containing possible sandbox analysis VM usernames

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks