General

  • Target

    962559eb0de38752b374c33ef6b22e62bda5c7198cb9d1920337f1340be7e228

  • Size

    5.7MB

  • Sample

    221123-njv51aha62

  • MD5

    d429edfec1e261e7836f93bcd26451e2

  • SHA1

    34dabe2ecc704a5cba8dd12023d0995237c84c70

  • SHA256

    962559eb0de38752b374c33ef6b22e62bda5c7198cb9d1920337f1340be7e228

  • SHA512

    8cc804b2d0a4e56ec9eb6b278c2c3711aaabf20c7fd90c9e8f4175ada1aa64d0ca7c5e19e3e7e7b58da496ced90852400c1306f670aa23575f7a04538b304351

  • SSDEEP

    98304:mL+p957/mfkAb0JOyEmi+thHGAa0P9CQOGCfRJ2jlTDZ2l4wdcACdcruV95czm:689J/ANzywiJlgQNUJ2BTDYiqcAViVwK

Malware Config

Targets

    • Target

      962559eb0de38752b374c33ef6b22e62bda5c7198cb9d1920337f1340be7e228

    • Size

      5.7MB

    • MD5

      d429edfec1e261e7836f93bcd26451e2

    • SHA1

      34dabe2ecc704a5cba8dd12023d0995237c84c70

    • SHA256

      962559eb0de38752b374c33ef6b22e62bda5c7198cb9d1920337f1340be7e228

    • SHA512

      8cc804b2d0a4e56ec9eb6b278c2c3711aaabf20c7fd90c9e8f4175ada1aa64d0ca7c5e19e3e7e7b58da496ced90852400c1306f670aa23575f7a04538b304351

    • SSDEEP

      98304:mL+p957/mfkAb0JOyEmi+thHGAa0P9CQOGCfRJ2jlTDZ2l4wdcACdcruV95czm:689J/ANzywiJlgQNUJ2BTDYiqcAViVwK

    • Executes dropped EXE

    • Modifies AppInit DLL entries

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks