General

  • Target

    f56a318e5b8895a4c5519026384a00d9efc9dd0bd4cc4d6065daefb953f27bf1

  • Size

    4.4MB

  • Sample

    221124-ve5l7sgc47

  • MD5

    515f1ac176d6afc35d50fe5ce2644b5e

  • SHA1

    d79f8ebec3279e03f85c43d463c57025970439ff

  • SHA256

    f56a318e5b8895a4c5519026384a00d9efc9dd0bd4cc4d6065daefb953f27bf1

  • SHA512

    91984836cd93d1eb6c1809102213271fbbe5648f3bb55194c44bc941e57754d3086b9c37cb4487a8a513f633421da5446980e8ca5134c51cb837a7242cef5cea

  • SSDEEP

    49152:f+2Kq14pih9acRRUxup4AXOjKzuFYdkm9buOBqFoZ8hpTQd0yx:ay4podR9OjK9kSbuOBqFoZspsd0y

Malware Config

Targets

    • Target

      f56a318e5b8895a4c5519026384a00d9efc9dd0bd4cc4d6065daefb953f27bf1

    • Size

      4.4MB

    • MD5

      515f1ac176d6afc35d50fe5ce2644b5e

    • SHA1

      d79f8ebec3279e03f85c43d463c57025970439ff

    • SHA256

      f56a318e5b8895a4c5519026384a00d9efc9dd0bd4cc4d6065daefb953f27bf1

    • SHA512

      91984836cd93d1eb6c1809102213271fbbe5648f3bb55194c44bc941e57754d3086b9c37cb4487a8a513f633421da5446980e8ca5134c51cb837a7242cef5cea

    • SSDEEP

      49152:f+2Kq14pih9acRRUxup4AXOjKzuFYdkm9buOBqFoZ8hpTQd0yx:ay4podR9OjK9kSbuOBqFoZspsd0y

    • Registers COM server for autorun

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

3
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks