General

  • Target

    cffd8c5d75a79ac6c6e08c5e35a0d0437b5abafd29fa39edd4493ad70eb970c6

  • Size

    1.4MB

  • Sample

    221124-xlp67scg63

  • MD5

    f0c25fed7e5e2daaed69863ac7892ce4

  • SHA1

    2462299d2c1619c098831776aa631676edc0b40f

  • SHA256

    cffd8c5d75a79ac6c6e08c5e35a0d0437b5abafd29fa39edd4493ad70eb970c6

  • SHA512

    821ec108f54a766d723a765b964e1a5a12ac9d46d641d6e1fac58f3cf1078ba419bba5805a1f12a46f44465e825e861f9737e808508fea67e5c672fa61155617

  • SSDEEP

    24576:tS6fJHL4InjKF9JWkioht3BxfN+kOQc4qAgHxJqzn6j6YitfuEq0438XKotZZ9:t74QKF9EoPfNfOQc4lgHPqr6j6FOsbT

Malware Config

Targets

    • Target

      cffd8c5d75a79ac6c6e08c5e35a0d0437b5abafd29fa39edd4493ad70eb970c6

    • Size

      1.4MB

    • MD5

      f0c25fed7e5e2daaed69863ac7892ce4

    • SHA1

      2462299d2c1619c098831776aa631676edc0b40f

    • SHA256

      cffd8c5d75a79ac6c6e08c5e35a0d0437b5abafd29fa39edd4493ad70eb970c6

    • SHA512

      821ec108f54a766d723a765b964e1a5a12ac9d46d641d6e1fac58f3cf1078ba419bba5805a1f12a46f44465e825e861f9737e808508fea67e5c672fa61155617

    • SSDEEP

      24576:tS6fJHL4InjKF9JWkioht3BxfN+kOQc4qAgHxJqzn6j6YitfuEq0438XKotZZ9:t74QKF9EoPfNfOQc4lgHPqr6j6FOsbT

    • Executes dropped EXE

    • Registers COM server for autorun

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

3
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks