General

  • Target

    c05ded343b283c66b069eef7717f69b89214d3e13629974dd9eb7ce873314e09

  • Size

    1.8MB

  • Sample

    240701-cn6xhswfpk

  • MD5

    b114dc4bf4e3f17a541923458c14f884

  • SHA1

    1e1edeec530aa1d0c19c2feec43f29080c726b54

  • SHA256

    c05ded343b283c66b069eef7717f69b89214d3e13629974dd9eb7ce873314e09

  • SHA512

    cbc335bf47434ac27f83247d0a626b78474c19ff148871caff095d3f30e1c7bdd2310a0fecd8edc71d76d0dbf699fad4fb1d269f9ea404d3465044ac641e51e0

  • SSDEEP

    24576:oWssWuCoM9/R07KJkxW7EHfTBkhmLHft8dqWz9h1+EcXKj4hCdhnkndbw6cR2:VsAX4J079WwHfTBHFUhgtwhkdbi2

Malware Config

Targets

    • Target

      c05ded343b283c66b069eef7717f69b89214d3e13629974dd9eb7ce873314e09

    • Size

      1.8MB

    • MD5

      b114dc4bf4e3f17a541923458c14f884

    • SHA1

      1e1edeec530aa1d0c19c2feec43f29080c726b54

    • SHA256

      c05ded343b283c66b069eef7717f69b89214d3e13629974dd9eb7ce873314e09

    • SHA512

      cbc335bf47434ac27f83247d0a626b78474c19ff148871caff095d3f30e1c7bdd2310a0fecd8edc71d76d0dbf699fad4fb1d269f9ea404d3465044ac641e51e0

    • SSDEEP

      24576:oWssWuCoM9/R07KJkxW7EHfTBkhmLHft8dqWz9h1+EcXKj4hCdhnkndbw6cR2:VsAX4J079WwHfTBHFUhgtwhkdbi2

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks