General

  • Target

    acc96c03e3f12de1b48bdba33ca78e674c74bd78d7352537f77824da0f9670c4

  • Size

    5.7MB

  • Sample

    221123-njrskscb2w

  • MD5

    14f448fbcbe8c201c29a2f218397a9b7

  • SHA1

    a9c1aedb0686c9d923473ee4421f9e8a6f375a09

  • SHA256

    acc96c03e3f12de1b48bdba33ca78e674c74bd78d7352537f77824da0f9670c4

  • SHA512

    2ae12a2456e20c5a6fd1ae647c3e43232b9c23030584261ca9bfae6539c652be1c581dd843227437750276501fee3674ced5cfe7a857317a9979a6f17ca7ffdb

  • SSDEEP

    98304:aL+p957/mfkAb0JOyEmi+thHGAa0P9CQOGCfRJ2jlTDZ2l4wdcACdcruV95czO:G89J/ANzywiJlgQNUJ2BTDYiqcAViVwi

Malware Config

Targets

    • Target

      acc96c03e3f12de1b48bdba33ca78e674c74bd78d7352537f77824da0f9670c4

    • Size

      5.7MB

    • MD5

      14f448fbcbe8c201c29a2f218397a9b7

    • SHA1

      a9c1aedb0686c9d923473ee4421f9e8a6f375a09

    • SHA256

      acc96c03e3f12de1b48bdba33ca78e674c74bd78d7352537f77824da0f9670c4

    • SHA512

      2ae12a2456e20c5a6fd1ae647c3e43232b9c23030584261ca9bfae6539c652be1c581dd843227437750276501fee3674ced5cfe7a857317a9979a6f17ca7ffdb

    • SSDEEP

      98304:aL+p957/mfkAb0JOyEmi+thHGAa0P9CQOGCfRJ2jlTDZ2l4wdcACdcruV95czO:G89J/ANzywiJlgQNUJ2BTDYiqcAViVwi

    • Executes dropped EXE

    • Modifies AppInit DLL entries

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks