General

  • Target

    19e16d6be2d748899068e32201a11bf37ab7f2a6dec0dc3839f44b3075eaae08

  • Size

    1.3MB

  • Sample

    240428-xq1thaeh8y

  • MD5

    3b0777b1491a27978c254162e3d53855

  • SHA1

    065f2ec522740f812f3fe033dce348fb18d4dacc

  • SHA256

    19e16d6be2d748899068e32201a11bf37ab7f2a6dec0dc3839f44b3075eaae08

  • SHA512

    4d997bb2c17cb3a547c9a5df5e7048a9dc02d8223ce23a14a443023be66b8d4a089cadb036ce02752e8bd009a2258256c26fff7ae7cb52670bf10421bfcbb2df

  • SSDEEP

    24576:oWMKGrlKohGFHWf6GFk4JsbuLbDNWrOdRv7lqM+7:VMKGrhGNWiGBouHRWqPv7lqMA

Malware Config

Targets

    • Target

      19e16d6be2d748899068e32201a11bf37ab7f2a6dec0dc3839f44b3075eaae08

    • Size

      1.3MB

    • MD5

      3b0777b1491a27978c254162e3d53855

    • SHA1

      065f2ec522740f812f3fe033dce348fb18d4dacc

    • SHA256

      19e16d6be2d748899068e32201a11bf37ab7f2a6dec0dc3839f44b3075eaae08

    • SHA512

      4d997bb2c17cb3a547c9a5df5e7048a9dc02d8223ce23a14a443023be66b8d4a089cadb036ce02752e8bd009a2258256c26fff7ae7cb52670bf10421bfcbb2df

    • SSDEEP

      24576:oWMKGrlKohGFHWf6GFk4JsbuLbDNWrOdRv7lqM+7:VMKGrhGNWiGBouHRWqPv7lqMA

    • Detects executables containing possible sandbox analysis VM usernames

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks