General

  • Target

    ef542b74c68da23dddf0b352d5177eb91c868fcc29068d1df6f23aceb0d8b2ea

  • Size

    10.7MB

  • Sample

    221124-ew9z9agf93

  • MD5

    356e1059f05277a577b1e8f94f6e7a37

  • SHA1

    2c3d40da030f302c8b6aae13dc4093e982b0a2e2

  • SHA256

    ef542b74c68da23dddf0b352d5177eb91c868fcc29068d1df6f23aceb0d8b2ea

  • SHA512

    cf3d10ce22db79e9f4354d00b4522f040afe547aad795251a16f035fea3791dcf7cffc784c455504599e60ed122bc5d0a5bce007ed2625ee44dbcba0dbc9ca73

  • SSDEEP

    196608:q+cbTpW+di+B9INSwWzXKgXD2U7c7dsnQuIOySMNGxX6dDm0VFSe6JsqTPTMxNnj:q+cb9W0B9f6QpIqQuGjNGxKdK0VFF6Jr

Malware Config

Targets

    • Target

      ef542b74c68da23dddf0b352d5177eb91c868fcc29068d1df6f23aceb0d8b2ea

    • Size

      10.7MB

    • MD5

      356e1059f05277a577b1e8f94f6e7a37

    • SHA1

      2c3d40da030f302c8b6aae13dc4093e982b0a2e2

    • SHA256

      ef542b74c68da23dddf0b352d5177eb91c868fcc29068d1df6f23aceb0d8b2ea

    • SHA512

      cf3d10ce22db79e9f4354d00b4522f040afe547aad795251a16f035fea3791dcf7cffc784c455504599e60ed122bc5d0a5bce007ed2625ee44dbcba0dbc9ca73

    • SSDEEP

      196608:q+cbTpW+di+B9INSwWzXKgXD2U7c7dsnQuIOySMNGxX6dDm0VFSe6JsqTPTMxNnj:q+cb9W0B9f6QpIqQuGjNGxKdK0VFF6Jr

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • Registers COM server for autorun

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

4
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Software Discovery

1
T1518

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks