General

  • Target

    ecb60f368235c83e0e9253a54d1397a4fe984db1dd4f12d5ca41b923b32d6839

  • Size

    5.7MB

  • Sample

    221123-njkn9sha46

  • MD5

    85e0d6f00e80ef9f0b377ff51a133c57

  • SHA1

    30713d212bfb4756b7e3b2323c61f441e333bc8b

  • SHA256

    ecb60f368235c83e0e9253a54d1397a4fe984db1dd4f12d5ca41b923b32d6839

  • SHA512

    2357901baf6288f899d64e5a0b09cc1d071ee07aa06edcfcfc836aa0d8c01c384a7561864c085037c76893566393cfa1852e2593e92d4f8d320bb9a36eaa885e

  • SSDEEP

    98304:aL+p957/mfkAb0JOyEmi+thHGAa0P9CQOGCfRJ2jlTDZ2l4wdcACdcruV95czD:G89J/ANzywiJlgQNUJ2BTDYiqcAViVw3

Malware Config

Targets

    • Target

      ecb60f368235c83e0e9253a54d1397a4fe984db1dd4f12d5ca41b923b32d6839

    • Size

      5.7MB

    • MD5

      85e0d6f00e80ef9f0b377ff51a133c57

    • SHA1

      30713d212bfb4756b7e3b2323c61f441e333bc8b

    • SHA256

      ecb60f368235c83e0e9253a54d1397a4fe984db1dd4f12d5ca41b923b32d6839

    • SHA512

      2357901baf6288f899d64e5a0b09cc1d071ee07aa06edcfcfc836aa0d8c01c384a7561864c085037c76893566393cfa1852e2593e92d4f8d320bb9a36eaa885e

    • SSDEEP

      98304:aL+p957/mfkAb0JOyEmi+thHGAa0P9CQOGCfRJ2jlTDZ2l4wdcACdcruV95czD:G89J/ANzywiJlgQNUJ2BTDYiqcAViVw3

    • Executes dropped EXE

    • Modifies AppInit DLL entries

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks