General

  • Target

    51bd28ff2064535a3e91fe425dfb49ed48e364a37525af9b5e5e65523e1d1145

  • Size

    3.7MB

  • Sample

    230206-xt26qsaf7t

  • MD5

    1b8fcbd3a720af02aad4f568669a2344

  • SHA1

    4e1b76abae27ce57cd9c643cbd4920706c3aa919

  • SHA256

    51bd28ff2064535a3e91fe425dfb49ed48e364a37525af9b5e5e65523e1d1145

  • SHA512

    ae235fc95656d82eaaa8ac184a73b1a1571a1f1b4a7ca88f2e3c952a639170dafd36ecbd0bcfeffdf60ef9067b03835d8e560124221ae05a76ef1623a49b6a97

  • SSDEEP

    98304:tAfk8UZPH1z5M7QrmiFuvs7FmVh+vt6WuTjv/71h9fj:aCM0rmiFuvkfvl0jvj9f

Malware Config

Targets

    • Target

      51bd28ff2064535a3e91fe425dfb49ed48e364a37525af9b5e5e65523e1d1145

    • Size

      3.7MB

    • MD5

      1b8fcbd3a720af02aad4f568669a2344

    • SHA1

      4e1b76abae27ce57cd9c643cbd4920706c3aa919

    • SHA256

      51bd28ff2064535a3e91fe425dfb49ed48e364a37525af9b5e5e65523e1d1145

    • SHA512

      ae235fc95656d82eaaa8ac184a73b1a1571a1f1b4a7ca88f2e3c952a639170dafd36ecbd0bcfeffdf60ef9067b03835d8e560124221ae05a76ef1623a49b6a97

    • SSDEEP

      98304:tAfk8UZPH1z5M7QrmiFuvs7FmVh+vt6WuTjv/71h9fj:aCM0rmiFuvkfvl0jvj9f

    • Blocklisted process makes network request

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Accesses Microsoft Outlook profiles

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

2
T1114

Tasks