General

  • Target

    9a9948b34df6b3376678328ee10bfd9019efb780a0c3862c793a3c3eb08f986f

  • Size

    95KB

  • Sample

    201111-mhm8y2fdha

  • MD5

    f03abdeeea34399e061485803e47f8ba

  • SHA1

    3433ba506bd47c7d31b541345bb9b0a75d9916dd

  • SHA256

    9a9948b34df6b3376678328ee10bfd9019efb780a0c3862c793a3c3eb08f986f

  • SHA512

    f3f71363684fee4b2a29f9e48c3adfcb288d093a7e50978e1c0e40351618765f55de515f88153fe0a3fa3cc7053dee11b00e98d0a0564035d988c614dd2175b3

Malware Config

Targets

    • Target

      9a9948b34df6b3376678328ee10bfd9019efb780a0c3862c793a3c3eb08f986f

    • Size

      95KB

    • MD5

      f03abdeeea34399e061485803e47f8ba

    • SHA1

      3433ba506bd47c7d31b541345bb9b0a75d9916dd

    • SHA256

      9a9948b34df6b3376678328ee10bfd9019efb780a0c3862c793a3c3eb08f986f

    • SHA512

      f3f71363684fee4b2a29f9e48c3adfcb288d093a7e50978e1c0e40351618765f55de515f88153fe0a3fa3cc7053dee11b00e98d0a0564035d988c614dd2175b3

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • JavaScript code in executable

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Tasks