General

  • Target

    2e0eee94cd3ebaa591b2ec295be8b9a38b2f9cb546f32f29928aadf7ccde0d7c

  • Size

    860KB

  • Sample

    240428-yjd7lafh7t

  • MD5

    11becb56a2e4c1b89989d0a032b0b7cc

  • SHA1

    b5dd708a7fb6b52d0cb7ed2f291b077eeddcf365

  • SHA256

    2e0eee94cd3ebaa591b2ec295be8b9a38b2f9cb546f32f29928aadf7ccde0d7c

  • SHA512

    8bf03b6419b01f094f338da9c4850fb574fb07a641ab5353ce2d00ce4d7f80fc3f86342926508b623c04b64f6c6d659c6ce453117cb8d5affe3a7fe322692896

  • SSDEEP

    24576:lq8izam53bsHIx2+4Y6UrsW1qv5DuNeG+2:azas3px2+4O1EBDuIA

Malware Config

Targets

    • Target

      2e0eee94cd3ebaa591b2ec295be8b9a38b2f9cb546f32f29928aadf7ccde0d7c

    • Size

      860KB

    • MD5

      11becb56a2e4c1b89989d0a032b0b7cc

    • SHA1

      b5dd708a7fb6b52d0cb7ed2f291b077eeddcf365

    • SHA256

      2e0eee94cd3ebaa591b2ec295be8b9a38b2f9cb546f32f29928aadf7ccde0d7c

    • SHA512

      8bf03b6419b01f094f338da9c4850fb574fb07a641ab5353ce2d00ce4d7f80fc3f86342926508b623c04b64f6c6d659c6ce453117cb8d5affe3a7fe322692896

    • SSDEEP

      24576:lq8izam53bsHIx2+4Y6UrsW1qv5DuNeG+2:azas3px2+4O1EBDuIA

    • Detects executables containing possible sandbox analysis VM usernames

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks