General

  • Target

    7f7d72116f508eb997daa4941b0d28f596b56c8ccf49257065e5e87aa7599b99

  • Size

    4.2MB

  • Sample

    221124-26blrseg75

  • MD5

    c22c1bd9df8f79d85cf4502a2f8d186a

  • SHA1

    0577a3870ac7c3f5dd72bcfe853a42e4ceb0263a

  • SHA256

    7f7d72116f508eb997daa4941b0d28f596b56c8ccf49257065e5e87aa7599b99

  • SHA512

    bd1aa7bcd0f94095e23eef075fca70d9ca97d0b3328b93f64efa04ef6518b9c8c2360fdc1b2e11d58eeea0639ebe6a4d54dc74a16acbebeb83c61b13775266c7

  • SSDEEP

    49152:s+HmRHHuFHnWnjMZVA0wyOOnfwZU5BcumhlKbUT9FiISyaqwlQmEbp7YuwLkV:smm0FW0pOnlKb6FaqmDElZwg

Malware Config

Targets

    • Target

      7f7d72116f508eb997daa4941b0d28f596b56c8ccf49257065e5e87aa7599b99

    • Size

      4.2MB

    • MD5

      c22c1bd9df8f79d85cf4502a2f8d186a

    • SHA1

      0577a3870ac7c3f5dd72bcfe853a42e4ceb0263a

    • SHA256

      7f7d72116f508eb997daa4941b0d28f596b56c8ccf49257065e5e87aa7599b99

    • SHA512

      bd1aa7bcd0f94095e23eef075fca70d9ca97d0b3328b93f64efa04ef6518b9c8c2360fdc1b2e11d58eeea0639ebe6a4d54dc74a16acbebeb83c61b13775266c7

    • SSDEEP

      49152:s+HmRHHuFHnWnjMZVA0wyOOnfwZU5BcumhlKbUT9FiISyaqwlQmEbp7YuwLkV:smm0FW0pOnlKb6FaqmDElZwg

    • Registers COM server for autorun

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

3
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks