General

  • Target

    idman641build6.exe

  • Size

    10.8MB

  • Sample

    230313-fwqr2sag3s

  • MD5

    ca5f2c20b23f553ede744031bcee9240

  • SHA1

    e2bb2ef859f224bbc4dee9c09e4ffe6d40e89bab

  • SHA256

    f13dff1c73d422e2119092af5c2764ad87e4374852d7e5691fdb448696f71f72

  • SHA512

    08f0b6da1a083ca6da8027e07665ae1ec639eb0e28b4aef183501a8efc68591224a8c4f23311099a445f5362d01b69752e3ca2c6a6ee469c9ee3a433618f7d73

  • SSDEEP

    196608:4sq5pwrR+j3J3p7CfaohovcWTNOPpSOU4FlK3rjofNx3edZi06H8yQ7D2pe6N:4vi4V3p7waoVgO17Ej03gZJH7KpN

Malware Config

Targets

    • Target

      idman641build6.exe

    • Size

      10.8MB

    • MD5

      ca5f2c20b23f553ede744031bcee9240

    • SHA1

      e2bb2ef859f224bbc4dee9c09e4ffe6d40e89bab

    • SHA256

      f13dff1c73d422e2119092af5c2764ad87e4374852d7e5691fdb448696f71f72

    • SHA512

      08f0b6da1a083ca6da8027e07665ae1ec639eb0e28b4aef183501a8efc68591224a8c4f23311099a445f5362d01b69752e3ca2c6a6ee469c9ee3a433618f7d73

    • SSDEEP

      196608:4sq5pwrR+j3J3p7CfaohovcWTNOPpSOU4FlK3rjofNx3edZi06H8yQ7D2pe6N:4vi4V3p7waoVgO17Ej03gZJH7KpN

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks