General

  • Target

    34b3aa5ad6d76962549ef17e15258ff1412000c50b6494a7480b100f5e2d4af1

  • Size

    5.7MB

  • Sample

    221123-njywwsha66

  • MD5

    1f143b66c12377637d387f0f8deacd49

  • SHA1

    2fd0f8ff33e4e964222afecac5d4ccc5396bf8c7

  • SHA256

    34b3aa5ad6d76962549ef17e15258ff1412000c50b6494a7480b100f5e2d4af1

  • SHA512

    5aeedee9ddd31175e7188a1bc2d01e2cbfff39f0b3b97919b470052ef01eefe0a9a0297baf17c317275bb8860fb078390a594a7fb602baf10645c8e5df788748

  • SSDEEP

    98304:rL+p957/mfkAb0JOyEmi+thHGAa0P9CQOGCfRJ2jlTDZ2l4wdcACdcruV95czO:n89J/ANzywiJlgQNUJ2BTDYiqcAViVwy

Malware Config

Targets

    • Target

      34b3aa5ad6d76962549ef17e15258ff1412000c50b6494a7480b100f5e2d4af1

    • Size

      5.7MB

    • MD5

      1f143b66c12377637d387f0f8deacd49

    • SHA1

      2fd0f8ff33e4e964222afecac5d4ccc5396bf8c7

    • SHA256

      34b3aa5ad6d76962549ef17e15258ff1412000c50b6494a7480b100f5e2d4af1

    • SHA512

      5aeedee9ddd31175e7188a1bc2d01e2cbfff39f0b3b97919b470052ef01eefe0a9a0297baf17c317275bb8860fb078390a594a7fb602baf10645c8e5df788748

    • SSDEEP

      98304:rL+p957/mfkAb0JOyEmi+thHGAa0P9CQOGCfRJ2jlTDZ2l4wdcACdcruV95czO:n89J/ANzywiJlgQNUJ2BTDYiqcAViVwy

    • Executes dropped EXE

    • Modifies AppInit DLL entries

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks