General

  • Target

    containerServerNet.exe

  • Size

    1.8MB

  • Sample

    240524-sfljlsad34

  • MD5

    890b5cd71949526257d1497549da82ef

  • SHA1

    1054441b6b2ec4b87a9e749ba7f2df20d58baa54

  • SHA256

    e01bf187051ab20ecf85a9cea1c4c9072fd05658e7a9109e9c080161d9ad2e57

  • SHA512

    5f65d1802332ead2af69dab9dcffbb8d2b70638c7f78babc72e35007fce09e6472dacb38c7b309490ccbd8cf848d0e365a211571d57b4912e52a5802e2bb0143

  • SSDEEP

    24576:/99RO+iS+lV3yh3+hCXPa+uI04j7xXKIOUm4JWCQlWlEKgplLTRkIREfdJ76h/jR:1MR8UC/XuIJIrt4JW7WlULlkI6L7C9

Malware Config

Targets

    • Target

      containerServerNet.exe

    • Size

      1.8MB

    • MD5

      890b5cd71949526257d1497549da82ef

    • SHA1

      1054441b6b2ec4b87a9e749ba7f2df20d58baa54

    • SHA256

      e01bf187051ab20ecf85a9cea1c4c9072fd05658e7a9109e9c080161d9ad2e57

    • SHA512

      5f65d1802332ead2af69dab9dcffbb8d2b70638c7f78babc72e35007fce09e6472dacb38c7b309490ccbd8cf848d0e365a211571d57b4912e52a5802e2bb0143

    • SSDEEP

      24576:/99RO+iS+lV3yh3+hCXPa+uI04j7xXKIOUm4JWCQlWlEKgplLTRkIREfdJ76h/jR:1MR8UC/XuIJIrt4JW7WlULlkI6L7C9

    • Modifies WinLogon for persistence

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks