General

  • Target

    d9c389ac50fe143348f7ffa390d40c173a2cbf0fca51748697f78bad44319061

  • Size

    9.2MB

  • Sample

    210517-l7rmlahvej

  • MD5

    adb2853e975ca90c74abde777b892bf7

  • SHA1

    04a2024ed75eb77b95f66b9b6d39cd23aefe2187

  • SHA256

    d9c389ac50fe143348f7ffa390d40c173a2cbf0fca51748697f78bad44319061

  • SHA512

    7a5d4728c2b09584852e27a0c90ce45c54180b49ba8320b032784ed5f2c7d44c78115e0b052578ca08addb41d8f2d24978259e5d33eecbd456f7b23ff70423d6

Malware Config

Targets

    • Target

      d9c389ac50fe143348f7ffa390d40c173a2cbf0fca51748697f78bad44319061

    • Size

      9.2MB

    • MD5

      adb2853e975ca90c74abde777b892bf7

    • SHA1

      04a2024ed75eb77b95f66b9b6d39cd23aefe2187

    • SHA256

      d9c389ac50fe143348f7ffa390d40c173a2cbf0fca51748697f78bad44319061

    • SHA512

      7a5d4728c2b09584852e27a0c90ce45c54180b49ba8320b032784ed5f2c7d44c78115e0b052578ca08addb41d8f2d24978259e5d33eecbd456f7b23ff70423d6

    • Registers COM server for autorun

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

3
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks