General

  • Target

    f3ea0bc2c9e3768661f3b21b8c82d2e61fc487de814ea879d9e4784c4255a7b6

  • Size

    472KB

  • Sample

    240701-e8pvvazcrk

  • MD5

    871aa03212202d8ab54e4d1d0ccfb11f

  • SHA1

    6b5d09fa952b2bcebc1924ff1a445a12ff271a8f

  • SHA256

    f3ea0bc2c9e3768661f3b21b8c82d2e61fc487de814ea879d9e4784c4255a7b6

  • SHA512

    55185bba2a50414818331afd316c73d3a64eec2702fd390d1b9eae4070db0dec6e1d47501748da1cc30b993e1d9aa16196ea04bf7c87ac4015605de0486eb3f1

  • SSDEEP

    12288:OWji9BR9Srhx4A+Dx9JMFO+B3E/tmxqRXQQKk0Dzw:CC4ApB3E/0xAXfK9w

Malware Config

Targets

    • Target

      f3ea0bc2c9e3768661f3b21b8c82d2e61fc487de814ea879d9e4784c4255a7b6

    • Size

      472KB

    • MD5

      871aa03212202d8ab54e4d1d0ccfb11f

    • SHA1

      6b5d09fa952b2bcebc1924ff1a445a12ff271a8f

    • SHA256

      f3ea0bc2c9e3768661f3b21b8c82d2e61fc487de814ea879d9e4784c4255a7b6

    • SHA512

      55185bba2a50414818331afd316c73d3a64eec2702fd390d1b9eae4070db0dec6e1d47501748da1cc30b993e1d9aa16196ea04bf7c87ac4015605de0486eb3f1

    • SSDEEP

      12288:OWji9BR9Srhx4A+Dx9JMFO+B3E/tmxqRXQQKk0Dzw:CC4ApB3E/0xAXfK9w

    • Detects executables containing possible sandbox analysis VM usernames

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks