General

  • Target

    cda5836b6fed840baf84ba54ed27a3451d1a278b0babf58a7c715be8e56ebce6

  • Size

    756KB

  • Sample

    240701-dcmvyaxdpp

  • MD5

    e32d2d072fda33166930996dc2a43420

  • SHA1

    6fe1ecd953a8194d92c3f1b0864a23eae45e4b2a

  • SHA256

    cda5836b6fed840baf84ba54ed27a3451d1a278b0babf58a7c715be8e56ebce6

  • SHA512

    ca1833840db692f747ae3d840c1c842964c619af0db27206d4bd7e9ce1821bb3bde437d6e2046af11e2e780c3475250fdd5d2a1c01f28efd6b14fdef212e0523

  • SSDEEP

    12288:A//vi9B32pewJgj832UaMjNtYvWpKjaZZB+N7jvp76jWYu1uVgbqt/ctYvtf6Hp+:2wCv3HaMBtLpK6mdt76vVg+JctYIl4xr

Malware Config

Targets

    • Target

      cda5836b6fed840baf84ba54ed27a3451d1a278b0babf58a7c715be8e56ebce6

    • Size

      756KB

    • MD5

      e32d2d072fda33166930996dc2a43420

    • SHA1

      6fe1ecd953a8194d92c3f1b0864a23eae45e4b2a

    • SHA256

      cda5836b6fed840baf84ba54ed27a3451d1a278b0babf58a7c715be8e56ebce6

    • SHA512

      ca1833840db692f747ae3d840c1c842964c619af0db27206d4bd7e9ce1821bb3bde437d6e2046af11e2e780c3475250fdd5d2a1c01f28efd6b14fdef212e0523

    • SSDEEP

      12288:A//vi9B32pewJgj832UaMjNtYvWpKjaZZB+N7jvp76jWYu1uVgbqt/ctYvtf6Hp+:2wCv3HaMBtLpK6mdt76vVg+JctYIl4xr

    • Detects executables containing possible sandbox analysis VM usernames

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks