General

  • Target

    96a86585524e5cea46904e5d60d5cd0d4a9fff32bf91cb11fa4cc681c60d7854

  • Size

    689KB

  • Sample

    221125-rhj8wsda77

  • MD5

    7dc5aa5df69332dd9156dc3c1c952bf0

  • SHA1

    4e633c5e717e614f3239bc93baa29b94f3ebc157

  • SHA256

    96a86585524e5cea46904e5d60d5cd0d4a9fff32bf91cb11fa4cc681c60d7854

  • SHA512

    6559eac2b653db3ea04340da0ff53b8a2b992a41146890aff9fc82caa6c7221e7394e8f21d7d493d8253058c05472e1bac41b49a02a16c37ed4a3236f297ea2b

  • SSDEEP

    12288:JV4iR/0S3d830DBXG4G4Y7jeKuVnvon+N83LwwiAn6KkM33nxDmjeKuVOvjr+N8/:JVP0Edc01XG4G37tUnvone83Z76bMHx8

Malware Config

Targets

    • Target

      96a86585524e5cea46904e5d60d5cd0d4a9fff32bf91cb11fa4cc681c60d7854

    • Size

      689KB

    • MD5

      7dc5aa5df69332dd9156dc3c1c952bf0

    • SHA1

      4e633c5e717e614f3239bc93baa29b94f3ebc157

    • SHA256

      96a86585524e5cea46904e5d60d5cd0d4a9fff32bf91cb11fa4cc681c60d7854

    • SHA512

      6559eac2b653db3ea04340da0ff53b8a2b992a41146890aff9fc82caa6c7221e7394e8f21d7d493d8253058c05472e1bac41b49a02a16c37ed4a3236f297ea2b

    • SSDEEP

      12288:JV4iR/0S3d830DBXG4G4Y7jeKuVnvon+N83LwwiAn6KkM33nxDmjeKuVOvjr+N8/:JVP0Edc01XG4G37tUnvone83Z76bMHx8

    • Registers COM server for autorun

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks