General

  • Target

    cd7c18a8df57946a2e161a8b9f2e45d8d1a98377298dd4cc678e0faba8357124

  • Size

    5.9MB

  • Sample

    240423-elvskscg7t

  • MD5

    2e059dba0c532c7a5b25c15b7d05ff1e

  • SHA1

    c44e87fd2efcc1ffc180ef95fae719fe1e90a7f9

  • SHA256

    cd7c18a8df57946a2e161a8b9f2e45d8d1a98377298dd4cc678e0faba8357124

  • SHA512

    508d869f972b7a384564501995f9eed62cf0df2ef88fdaa5a92e0f293ddd54938feb1f66761510e5f892f5a36a58fd42ad20472ede3f808f2fc8955989207034

  • SSDEEP

    98304:mn4fMJBeiJ9a3N8rP4S18frP3wbzWFimaI7dloh:iPBeiJ9ad9gbzWFimaI7dl+

Malware Config

Targets

    • Target

      cd7c18a8df57946a2e161a8b9f2e45d8d1a98377298dd4cc678e0faba8357124

    • Size

      5.9MB

    • MD5

      2e059dba0c532c7a5b25c15b7d05ff1e

    • SHA1

      c44e87fd2efcc1ffc180ef95fae719fe1e90a7f9

    • SHA256

      cd7c18a8df57946a2e161a8b9f2e45d8d1a98377298dd4cc678e0faba8357124

    • SHA512

      508d869f972b7a384564501995f9eed62cf0df2ef88fdaa5a92e0f293ddd54938feb1f66761510e5f892f5a36a58fd42ad20472ede3f808f2fc8955989207034

    • SSDEEP

      98304:mn4fMJBeiJ9a3N8rP4S18frP3wbzWFimaI7dloh:iPBeiJ9ad9gbzWFimaI7dl+

    • Modifies visiblity of hidden/system files in Explorer

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables containing SQL queries to confidential data stores. Observed in infostealers

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Browser Extensions

1
T1176

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks