General

  • Target

    f96f5715bb9c501cadc3040da7e5d469841b0b9f6b630976e5295cc36492f5f8

  • Size

    10.9MB

  • Sample

    221124-kg2m8aef2s

  • MD5

    b7c6b657ab01d849aa76acf8c11caa7d

  • SHA1

    ada690aa7d2ee185b49d0a83ced796c79bd441d2

  • SHA256

    f96f5715bb9c501cadc3040da7e5d469841b0b9f6b630976e5295cc36492f5f8

  • SHA512

    2af6b2e4cfa3ce23fdaca965a1ed0aa568b859afb51b2f4aeea38d2e713cb76ab8cd56488aec7cde22a1913a709060ee311bbd32c15912de1b536a9eb8a565bf

  • SSDEEP

    196608:xD2eBtcom8v1NavvdvdaFjrs8X3vKcvIo0jOXE6aFJZdnlsoSsGMtmcgsWOo:4eBtco/voFvdaFns8nvVI36HaFbXsu1c

Malware Config

Targets

    • Target

      f96f5715bb9c501cadc3040da7e5d469841b0b9f6b630976e5295cc36492f5f8

    • Size

      10.9MB

    • MD5

      b7c6b657ab01d849aa76acf8c11caa7d

    • SHA1

      ada690aa7d2ee185b49d0a83ced796c79bd441d2

    • SHA256

      f96f5715bb9c501cadc3040da7e5d469841b0b9f6b630976e5295cc36492f5f8

    • SHA512

      2af6b2e4cfa3ce23fdaca965a1ed0aa568b859afb51b2f4aeea38d2e713cb76ab8cd56488aec7cde22a1913a709060ee311bbd32c15912de1b536a9eb8a565bf

    • SSDEEP

      196608:xD2eBtcom8v1NavvdvdaFjrs8X3vKcvIo0jOXE6aFJZdnlsoSsGMtmcgsWOo:4eBtco/voFvdaFns8nvVI36HaFbXsu1c

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • Registers COM server for autorun

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

4
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Software Discovery

1
T1518

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks