General

  • Target

    ChromeSetup.exe

  • Size

    1.3MB

  • Sample

    240522-1xpxcsae2v

  • MD5

    294eb0380fbe5ab4879deb473e2ffb26

  • SHA1

    40aa69901c6a5115bb869b058fbab2c7eaa2539e

  • SHA256

    d5b78916d368c6eca77cc0a4f04d7f4c2030b7e88b5e1d8a824cf254d1d7d2fe

  • SHA512

    4003d8884907bd3ef7a2365cb9a64f213c8203fb63992e5b888958f44a75fee01b8c64224b37952014c58938905790a1ab9b5e3b2322c3ee47ea752367222355

  • SSDEEP

    24576:HJvKqHgnhSC0badP0QiPYnSFELlFFx0A4cAhPSNfL1JD/tbOFmH:9KqAsadP0QiPzEz0AVISNT1JtMy

Malware Config

Targets

    • Target

      ChromeSetup.exe

    • Size

      1.3MB

    • MD5

      294eb0380fbe5ab4879deb473e2ffb26

    • SHA1

      40aa69901c6a5115bb869b058fbab2c7eaa2539e

    • SHA256

      d5b78916d368c6eca77cc0a4f04d7f4c2030b7e88b5e1d8a824cf254d1d7d2fe

    • SHA512

      4003d8884907bd3ef7a2365cb9a64f213c8203fb63992e5b888958f44a75fee01b8c64224b37952014c58938905790a1ab9b5e3b2322c3ee47ea752367222355

    • SSDEEP

      24576:HJvKqHgnhSC0badP0QiPYnSFELlFFx0A4cAhPSNfL1JD/tbOFmH:9KqAsadP0QiPzEz0AVISNT1JtMy

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Modifies Installed Components in the registry

    • Sets file execution options in registry

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

4
T1082

Query Registry

3
T1012

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks