General

  • Target

    3917ea976c6ff3d5068cf5d85d6ebe150a2cab96d5acd6e4f57bf3949f23cba5

  • Size

    2.3MB

  • Sample

    221125-jxs6cagb2z

  • MD5

    436406aeac4e056e96d279bdb2b51bbe

  • SHA1

    8a637bebd05a3c2439f1c632d6a5145d15adf72d

  • SHA256

    3917ea976c6ff3d5068cf5d85d6ebe150a2cab96d5acd6e4f57bf3949f23cba5

  • SHA512

    999b1c68d4a13985514dedc892c27b33420417f32d812eb9576a8dbfb7ed15f40d8c753d4c93048d77ed9e6699a26173457094fdf1ffee0a17752a0bdc548710

  • SSDEEP

    49152:7X8MHZSa4a4FhQZT1SCRmG32eiN/IoB4MYYwOspNRrnBNazuOTc5zwHtIMNrH3h:JHZz4a4FhQx1SCsG3JiN/IoB4MYYwOsS

Malware Config

Targets

    • Target

      3917ea976c6ff3d5068cf5d85d6ebe150a2cab96d5acd6e4f57bf3949f23cba5

    • Size

      2.3MB

    • MD5

      436406aeac4e056e96d279bdb2b51bbe

    • SHA1

      8a637bebd05a3c2439f1c632d6a5145d15adf72d

    • SHA256

      3917ea976c6ff3d5068cf5d85d6ebe150a2cab96d5acd6e4f57bf3949f23cba5

    • SHA512

      999b1c68d4a13985514dedc892c27b33420417f32d812eb9576a8dbfb7ed15f40d8c753d4c93048d77ed9e6699a26173457094fdf1ffee0a17752a0bdc548710

    • SSDEEP

      49152:7X8MHZSa4a4FhQZT1SCRmG32eiN/IoB4MYYwOspNRrnBNazuOTc5zwHtIMNrH3h:JHZz4a4FhQx1SCsG3JiN/IoB4MYYwOsS

    • Executes dropped EXE

    • Registers COM server for autorun

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

3
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks