General

  • Target

    7c8f58bb7974cff2e0d229b908cd4c965e4d3768a6d61750d9a372eec869d165

  • Size

    244KB

  • Sample

    221125-kkt3jseb63

  • MD5

    dd51cec3367e6a339dd3449a8c23b988

  • SHA1

    39d9ed513b0374b0e2333bf6db13c8fa524d7608

  • SHA256

    7c8f58bb7974cff2e0d229b908cd4c965e4d3768a6d61750d9a372eec869d165

  • SHA512

    a2f149ed40cd2662955565c5ef186c1f213ec8921013e729e7cc9fb081184f4c82b4c639ce6c8cb541626e02724b3a2749038175d0f4e7560b5613825ce02785

  • SSDEEP

    3072:dSsvihLlTQz9z71iURo2SJJmY6uFNcgifDbMtJyVdyw:ssqhJMxzJiU5SeLmNSbMtJU5

Malware Config

Targets

    • Target

      7c8f58bb7974cff2e0d229b908cd4c965e4d3768a6d61750d9a372eec869d165

    • Size

      244KB

    • MD5

      dd51cec3367e6a339dd3449a8c23b988

    • SHA1

      39d9ed513b0374b0e2333bf6db13c8fa524d7608

    • SHA256

      7c8f58bb7974cff2e0d229b908cd4c965e4d3768a6d61750d9a372eec869d165

    • SHA512

      a2f149ed40cd2662955565c5ef186c1f213ec8921013e729e7cc9fb081184f4c82b4c639ce6c8cb541626e02724b3a2749038175d0f4e7560b5613825ce02785

    • SSDEEP

      3072:dSsvihLlTQz9z71iURo2SJJmY6uFNcgifDbMtJyVdyw:ssqhJMxzJiU5SeLmNSbMtJU5

    • Adds policy Run key to start application

    • Executes dropped EXE

    • Sets file execution options in registry

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks