General

  • Target

    5389159dd6c85df8258d70e9252e78522ada01b8b80b0b4ebedb45f24ab98dda

  • Size

    5.7MB

  • Sample

    221123-njxc3aha64

  • MD5

    a267d8bf3dd57078016798d9dfeefa1b

  • SHA1

    45ac2f5bceef72ae1f9b405f8efe5c0dd3f981c9

  • SHA256

    5389159dd6c85df8258d70e9252e78522ada01b8b80b0b4ebedb45f24ab98dda

  • SHA512

    265ebb37556c91c0f52d73db4e625eac5d490d46f046bb8f02186cc82d5ebc73d65c034b590036628978712c3b71d7ef814d202fbce049bb9c6d1b93fd3d3845

  • SSDEEP

    98304:DL+p957/mfkAb0JOyEmi+thHGAa0P9CQOGCfRJ2jlTDZ2l4wdcACdcruV95czo:/89J/ANzywiJlgQNUJ2BTDYiqcAViVwM

Malware Config

Targets

    • Target

      5389159dd6c85df8258d70e9252e78522ada01b8b80b0b4ebedb45f24ab98dda

    • Size

      5.7MB

    • MD5

      a267d8bf3dd57078016798d9dfeefa1b

    • SHA1

      45ac2f5bceef72ae1f9b405f8efe5c0dd3f981c9

    • SHA256

      5389159dd6c85df8258d70e9252e78522ada01b8b80b0b4ebedb45f24ab98dda

    • SHA512

      265ebb37556c91c0f52d73db4e625eac5d490d46f046bb8f02186cc82d5ebc73d65c034b590036628978712c3b71d7ef814d202fbce049bb9c6d1b93fd3d3845

    • SSDEEP

      98304:DL+p957/mfkAb0JOyEmi+thHGAa0P9CQOGCfRJ2jlTDZ2l4wdcACdcruV95czo:/89J/ANzywiJlgQNUJ2BTDYiqcAViVwM

    • Executes dropped EXE

    • Modifies AppInit DLL entries

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks