General

  • Target

    6e7c4ae6f303181e28552f20968470392a2cbd32d246c86181faf03e3c76f532

  • Size

    11.0MB

  • Sample

    221124-exgebsgf97

  • MD5

    3537577f0cd3a40a1aba3192c7a3dc4a

  • SHA1

    226170949d2c7db7f68c28f469cccd88fe5d9a38

  • SHA256

    6e7c4ae6f303181e28552f20968470392a2cbd32d246c86181faf03e3c76f532

  • SHA512

    922e6f567da77922a156ac08162a98490f455278d78c11b947392bfde65fa2ae7e03a488a2921e75c7cd60da7f55c7fcce0c92b170fe4be0b1401b95ff3b73c1

  • SSDEEP

    196608:cz5R33igJmJ84HA2D0QAObIGhQCarK7N/+xw/ccE2CyWMA+7SsyH58tb04j:+5kJeoCYIGpl7N2xQW2v64

Malware Config

Targets

    • Target

      6e7c4ae6f303181e28552f20968470392a2cbd32d246c86181faf03e3c76f532

    • Size

      11.0MB

    • MD5

      3537577f0cd3a40a1aba3192c7a3dc4a

    • SHA1

      226170949d2c7db7f68c28f469cccd88fe5d9a38

    • SHA256

      6e7c4ae6f303181e28552f20968470392a2cbd32d246c86181faf03e3c76f532

    • SHA512

      922e6f567da77922a156ac08162a98490f455278d78c11b947392bfde65fa2ae7e03a488a2921e75c7cd60da7f55c7fcce0c92b170fe4be0b1401b95ff3b73c1

    • SSDEEP

      196608:cz5R33igJmJ84HA2D0QAObIGhQCarK7N/+xw/ccE2CyWMA+7SsyH58tb04j:+5kJeoCYIGpl7N2xQW2v64

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

3
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Software Discovery

1
T1518

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks