General

  • Target

    d89547cf3070a708640512f90c41bf360757a91aec650ee23d843f28bc26077e

  • Size

    4.8MB

  • Sample

    230328-lvwjssac59

  • MD5

    76262014338e663306e224075e638145

  • SHA1

    f354602cfb080192e73bc980a00ab95bb0897b6f

  • SHA256

    d89547cf3070a708640512f90c41bf360757a91aec650ee23d843f28bc26077e

  • SHA512

    3604e707f801a50e7e0a125d041e232210ba810f1db59663975644f8f9e7a588cb1a8a168b0dd71fd7987af01a31742ee6250dcbaf6086433c242899a6ba3b45

  • SSDEEP

    98304:cv8c9Nzso2EAiq6FxOFjzbDaQryiUR5KX3DFX0nla:cv8KQ0AH6xOFjDbDE5KXgl

Malware Config

Targets

    • Target

      d89547cf3070a708640512f90c41bf360757a91aec650ee23d843f28bc26077e

    • Size

      4.8MB

    • MD5

      76262014338e663306e224075e638145

    • SHA1

      f354602cfb080192e73bc980a00ab95bb0897b6f

    • SHA256

      d89547cf3070a708640512f90c41bf360757a91aec650ee23d843f28bc26077e

    • SHA512

      3604e707f801a50e7e0a125d041e232210ba810f1db59663975644f8f9e7a588cb1a8a168b0dd71fd7987af01a31742ee6250dcbaf6086433c242899a6ba3b45

    • SSDEEP

      98304:cv8c9Nzso2EAiq6FxOFjzbDaQryiUR5KX3DFX0nla:cv8KQ0AH6xOFjDbDE5KXgl

    • Blocklisted process makes network request

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Accesses Microsoft Outlook profiles

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

2
T1114

Tasks