General

  • Target

    da6794322173ed75d83002265cd1677e453d5c01999dee040ac3db21851a51e7

  • Size

    1.8MB

  • Sample

    240701-dz1qbavdlh

  • MD5

    e77d4b0c2c4675c1e8e7589fb195f1a8

  • SHA1

    bf689b569d4cd427e76462deced12465a08724e5

  • SHA256

    da6794322173ed75d83002265cd1677e453d5c01999dee040ac3db21851a51e7

  • SHA512

    e86b043f50cfe3ffa4bc535fd90a27a75ee08463d35ea6bbe791335842c8298f6e6aa5d68b7fcc6ba8430438be219bc8078b3bfc198619a26b1dc8e85eafa5bd

  • SSDEEP

    49152:VVvHcjm2XthXr+JpSEBfz8leToZ7Ji+90GcC3lu77IB:TvHSbtR88e8PyGcC3A7UB

Malware Config

Targets

    • Target

      da6794322173ed75d83002265cd1677e453d5c01999dee040ac3db21851a51e7

    • Size

      1.8MB

    • MD5

      e77d4b0c2c4675c1e8e7589fb195f1a8

    • SHA1

      bf689b569d4cd427e76462deced12465a08724e5

    • SHA256

      da6794322173ed75d83002265cd1677e453d5c01999dee040ac3db21851a51e7

    • SHA512

      e86b043f50cfe3ffa4bc535fd90a27a75ee08463d35ea6bbe791335842c8298f6e6aa5d68b7fcc6ba8430438be219bc8078b3bfc198619a26b1dc8e85eafa5bd

    • SSDEEP

      49152:VVvHcjm2XthXr+JpSEBfz8leToZ7Ji+90GcC3lu77IB:TvHSbtR88e8PyGcC3A7UB

    • Detects executables containing possible sandbox analysis VM usernames

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks