General

  • Target

    b17a073d50ff31792ad956d2306a22fd069b6b88e669a94cddbf1cfabe9a638f

  • Size

    1.6MB

  • Sample

    221128-bbcx8scc25

  • MD5

    592292ebd42e33c8790f0d9e263b8e61

  • SHA1

    99cd2fc2735d08e21a66c066240bac0e5a708134

  • SHA256

    b17a073d50ff31792ad956d2306a22fd069b6b88e669a94cddbf1cfabe9a638f

  • SHA512

    a815a8ea9455bd273d00c8ac31381dfd71ceaec1a44dd09405a477daf2e81b29668a11c69bb8fad1509011f76a16891b47cbb552f35091996151d20df6b22f64

  • SSDEEP

    24576:FJPnE18ZcQ/qk1J9ymILSQ5OQ0u6d7QYWjlS9D/LBfkiazqSQdysDuU1SMfs8iW:DE+ZcQ/B1QkvuC80J9uRsy0B

Malware Config

Targets

    • Target

      b17a073d50ff31792ad956d2306a22fd069b6b88e669a94cddbf1cfabe9a638f

    • Size

      1.6MB

    • MD5

      592292ebd42e33c8790f0d9e263b8e61

    • SHA1

      99cd2fc2735d08e21a66c066240bac0e5a708134

    • SHA256

      b17a073d50ff31792ad956d2306a22fd069b6b88e669a94cddbf1cfabe9a638f

    • SHA512

      a815a8ea9455bd273d00c8ac31381dfd71ceaec1a44dd09405a477daf2e81b29668a11c69bb8fad1509011f76a16891b47cbb552f35091996151d20df6b22f64

    • SSDEEP

      24576:FJPnE18ZcQ/qk1J9ymILSQ5OQ0u6d7QYWjlS9D/LBfkiazqSQdysDuU1SMfs8iW:DE+ZcQ/B1QkvuC80J9uRsy0B

    • Executes dropped EXE

    • Registers COM server for autorun

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Bootkit

1
T1067

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks