General

  • Target

    a7b7901f7a800b2df3b87bab1ee7663ce6ed0beeede981040c714e5c373c97f0

  • Size

    8.3MB

  • Sample

    221125-qjgnqaae92

  • MD5

    0109a577549d0c58f8f67abbeb07b039

  • SHA1

    7a5e6239de9dcf98df3bdcc9b6076601422d7059

  • SHA256

    a7b7901f7a800b2df3b87bab1ee7663ce6ed0beeede981040c714e5c373c97f0

  • SHA512

    c22f144f7ea61b05d7bbec20ac88984554c19c5d8947732c159e7bb981cc972ec4c08110bede1b73042898a0ebe193b17279eddc061a1ae5f6c97b48d648abba

  • SSDEEP

    196608:lOG/7EobI1aTZr+QjgcjhXc6IQtnQDRbUFjeVbBLTwbL:lFE81oQj+GQ2Fje5BLEX

Malware Config

Targets

    • Target

      a7b7901f7a800b2df3b87bab1ee7663ce6ed0beeede981040c714e5c373c97f0

    • Size

      8.3MB

    • MD5

      0109a577549d0c58f8f67abbeb07b039

    • SHA1

      7a5e6239de9dcf98df3bdcc9b6076601422d7059

    • SHA256

      a7b7901f7a800b2df3b87bab1ee7663ce6ed0beeede981040c714e5c373c97f0

    • SHA512

      c22f144f7ea61b05d7bbec20ac88984554c19c5d8947732c159e7bb981cc972ec4c08110bede1b73042898a0ebe193b17279eddc061a1ae5f6c97b48d648abba

    • SSDEEP

      196608:lOG/7EobI1aTZr+QjgcjhXc6IQtnQDRbUFjeVbBLTwbL:lFE81oQj+GQ2Fje5BLEX

    • Executes dropped EXE

    • Modifies AppInit DLL entries

    • Modifies Installed Components in the registry

    • Registers COM server for autorun

    • Sets file execution options in registry

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Modifies WinLogon

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

4
T1060

Browser Extensions

1
T1176

Winlogon Helper DLL

1
T1004

Bootkit

1
T1067

Defense Evasion

Modify Registry

7
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Tasks