General

  • Target

    ca70ac5197511ff5f84501bd9e41809aa98efe669278e0c277658573aef767d3

  • Size

    906KB

  • Sample

    240701-c64vwateka

  • MD5

    008a7456469a95b22cfa7e9806edb303

  • SHA1

    31bc1d5baaea3dbdd08265fbc03a9d709b50493f

  • SHA256

    ca70ac5197511ff5f84501bd9e41809aa98efe669278e0c277658573aef767d3

  • SHA512

    7ffc39bb7e2e25d8333ebec06aff85459f75b2efff75726cb58f9ded14531d83e14c6fb8711901bc06c7f85bb005c2d844c5ca08cd1722da5dd19286df5a4c97

  • SSDEEP

    12288:ZNzi9B9HdW1xxga5ebe/0PGGQyAhajuEbWhjPQlNDFdT9QjzRkV0ruH28yQhTq1I:Q9HAf5RZyAhShDZQjzayHnGqZMBh

Malware Config

Targets

    • Target

      ca70ac5197511ff5f84501bd9e41809aa98efe669278e0c277658573aef767d3

    • Size

      906KB

    • MD5

      008a7456469a95b22cfa7e9806edb303

    • SHA1

      31bc1d5baaea3dbdd08265fbc03a9d709b50493f

    • SHA256

      ca70ac5197511ff5f84501bd9e41809aa98efe669278e0c277658573aef767d3

    • SHA512

      7ffc39bb7e2e25d8333ebec06aff85459f75b2efff75726cb58f9ded14531d83e14c6fb8711901bc06c7f85bb005c2d844c5ca08cd1722da5dd19286df5a4c97

    • SSDEEP

      12288:ZNzi9B9HdW1xxga5ebe/0PGGQyAhajuEbWhjPQlNDFdT9QjzRkV0ruH28yQhTq1I:Q9HAf5RZyAhShDZQjzayHnGqZMBh

    • Detects executables containing possible sandbox analysis VM usernames

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks