General

  • Target

    e3d4c5928f64c737dbb66d7256f3e520833825293f69512345c6dae9c15f5125

  • Size

    1.1MB

  • Sample

    240701-eegmdayekp

  • MD5

    0d4a3a419a3553a0ab422e80ef9766fd

  • SHA1

    05dcc42f36f1d5c84ceae230b673ca12f4f4669e

  • SHA256

    e3d4c5928f64c737dbb66d7256f3e520833825293f69512345c6dae9c15f5125

  • SHA512

    7c3e7eb1c6bbb3c325aa6c60ae5a6cc55883fb9628de39a47c996f128bc991b8426745011b170601b72984c1e5c1d9d6188bb1e87e03a90033ba86be9dfbc19a

  • SSDEEP

    24576:oWaIXsQxBNsqRhsExfGJ8dvbf+qAoZqFWfccU5Wl:VRrBQEQqhbf9HYUH2Wl

Malware Config

Targets

    • Target

      e3d4c5928f64c737dbb66d7256f3e520833825293f69512345c6dae9c15f5125

    • Size

      1.1MB

    • MD5

      0d4a3a419a3553a0ab422e80ef9766fd

    • SHA1

      05dcc42f36f1d5c84ceae230b673ca12f4f4669e

    • SHA256

      e3d4c5928f64c737dbb66d7256f3e520833825293f69512345c6dae9c15f5125

    • SHA512

      7c3e7eb1c6bbb3c325aa6c60ae5a6cc55883fb9628de39a47c996f128bc991b8426745011b170601b72984c1e5c1d9d6188bb1e87e03a90033ba86be9dfbc19a

    • SSDEEP

      24576:oWaIXsQxBNsqRhsExfGJ8dvbf+qAoZqFWfccU5Wl:VRrBQEQqhbf9HYUH2Wl

    • Detects executables containing possible sandbox analysis VM usernames

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks