General

  • Target

    ce25d12e8a646343cb0067adf988cc55053c59c92b04515c500f5ebe5500d925

  • Size

    689KB

  • Sample

    221125-q1va5sbh26

  • MD5

    ba87ab0cc90d6895f3952987c2eb8a85

  • SHA1

    027751bb9e9a42960c86dd09cd1333a95ea5d538

  • SHA256

    ce25d12e8a646343cb0067adf988cc55053c59c92b04515c500f5ebe5500d925

  • SHA512

    9750565d67241388fbba63f6412ec7276e7233711fed03713fe1d67b0693b04aee0cd6211ff8b597ca710b3f7b48e292dafb2888b95694b7e955aa985a2491c8

  • SSDEEP

    12288:oC3XHygb5fVdsbkG4G4Y7jeKuVnvon+N83LwwiAn6KkM33nxD3jeKuVGv/9+N8Oe:o63yW5fVdHG4G37tUnvone83Z76bMHxN

Malware Config

Targets

    • Target

      ce25d12e8a646343cb0067adf988cc55053c59c92b04515c500f5ebe5500d925

    • Size

      689KB

    • MD5

      ba87ab0cc90d6895f3952987c2eb8a85

    • SHA1

      027751bb9e9a42960c86dd09cd1333a95ea5d538

    • SHA256

      ce25d12e8a646343cb0067adf988cc55053c59c92b04515c500f5ebe5500d925

    • SHA512

      9750565d67241388fbba63f6412ec7276e7233711fed03713fe1d67b0693b04aee0cd6211ff8b597ca710b3f7b48e292dafb2888b95694b7e955aa985a2491c8

    • SSDEEP

      12288:oC3XHygb5fVdsbkG4G4Y7jeKuVnvon+N83LwwiAn6KkM33nxD3jeKuVGv/9+N8Oe:o63yW5fVdHG4G37tUnvone83Z76bMHxN

    • Registers COM server for autorun

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks