General

  • Target

    be2f02dd845b1dd5a9a77b0553addc6f699a30b843260a8e20d26aabe1ea0291

  • Size

    1.6MB

  • Sample

    240425-c7y11seb7z

  • MD5

    286246f103ae56b776d12d2dcefc712d

  • SHA1

    34734287a4ba954117fc14d73a29239ec034c732

  • SHA256

    be2f02dd845b1dd5a9a77b0553addc6f699a30b843260a8e20d26aabe1ea0291

  • SHA512

    840d16a375f9c5a5dea6a758f74056470af7a37170591cafa90f27cee7edbe07c45728641270c81818e5bda6874aa2647afe2f764a232ed246d89d9bc2b85d68

  • SSDEEP

    49152:7gQU2RzC5/D7tIYfLhVN1UuTHzRLIPdEPeKJ3:YZD7jzhVrfTTRL2Q3

Malware Config

Targets

    • Target

      be2f02dd845b1dd5a9a77b0553addc6f699a30b843260a8e20d26aabe1ea0291

    • Size

      1.6MB

    • MD5

      286246f103ae56b776d12d2dcefc712d

    • SHA1

      34734287a4ba954117fc14d73a29239ec034c732

    • SHA256

      be2f02dd845b1dd5a9a77b0553addc6f699a30b843260a8e20d26aabe1ea0291

    • SHA512

      840d16a375f9c5a5dea6a758f74056470af7a37170591cafa90f27cee7edbe07c45728641270c81818e5bda6874aa2647afe2f764a232ed246d89d9bc2b85d68

    • SSDEEP

      49152:7gQU2RzC5/D7tIYfLhVN1UuTHzRLIPdEPeKJ3:YZD7jzhVrfTTRL2Q3

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Browser Extensions

1
T1176

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks