General

  • Target

    d1127d4565a85dfe40d38b1c4dabd0890b8c3aa08633ccd5e3804983b8a666df

  • Size

    1.6MB

  • Sample

    221125-lrzgaagg47

  • MD5

    36f3fda0230ca7a65772c26a6f256350

  • SHA1

    77ae24ac1114cb28424ccfbc7b5744577a9d6dbe

  • SHA256

    d1127d4565a85dfe40d38b1c4dabd0890b8c3aa08633ccd5e3804983b8a666df

  • SHA512

    47563b9bd36bbc0522abbfc549e6b4b98b8e973bb909118724ea8fb0212ab0691657a7975b3702f16847affcd9f50140d676c0e08ec63e1bf19d9a31f5865142

  • SSDEEP

    3072:aSsvihLlTQz9z71iURo2SJJmY6uFNcgifDbmeTXwVdBR:rsqhJMxzJiU5SeLmNSbmebW1

Malware Config

Targets

    • Target

      d1127d4565a85dfe40d38b1c4dabd0890b8c3aa08633ccd5e3804983b8a666df

    • Size

      1.6MB

    • MD5

      36f3fda0230ca7a65772c26a6f256350

    • SHA1

      77ae24ac1114cb28424ccfbc7b5744577a9d6dbe

    • SHA256

      d1127d4565a85dfe40d38b1c4dabd0890b8c3aa08633ccd5e3804983b8a666df

    • SHA512

      47563b9bd36bbc0522abbfc549e6b4b98b8e973bb909118724ea8fb0212ab0691657a7975b3702f16847affcd9f50140d676c0e08ec63e1bf19d9a31f5865142

    • SSDEEP

      3072:aSsvihLlTQz9z71iURo2SJJmY6uFNcgifDbmeTXwVdBR:rsqhJMxzJiU5SeLmNSbmebW1

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Adds policy Run key to start application

    • Executes dropped EXE

    • Sets file execution options in registry

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks