General

  • Target

    de43ce202294136e477805cf670bcbeebb810f11bb802a1290d7650de7f43a2a

  • Size

    11.2MB

  • Sample

    221124-p4jhdahe9t

  • MD5

    1c612c2706d88f17c81e9fa22c73fee5

  • SHA1

    f710ce1f8a3affb56529ffd3543ffa43f5a9f922

  • SHA256

    de43ce202294136e477805cf670bcbeebb810f11bb802a1290d7650de7f43a2a

  • SHA512

    2ac8be491f6b9412c4e4ce3ec9db8b830a764cad905ea2544bbb85472d8fc7b19d6344f379d02439f0a07b11c1a0d60ee08f6bf452ed686e4f483285364bf199

  • SSDEEP

    196608:mqW2b0WOGRco0KV2lfC+G91j+aU1C7XoBSKIIUqbGZzjz+97LZF0rRtW0rO9qf:PW3GckI9a1a91C7YBEIPezm9r0rRtWW

Malware Config

Targets

    • Target

      de43ce202294136e477805cf670bcbeebb810f11bb802a1290d7650de7f43a2a

    • Size

      11.2MB

    • MD5

      1c612c2706d88f17c81e9fa22c73fee5

    • SHA1

      f710ce1f8a3affb56529ffd3543ffa43f5a9f922

    • SHA256

      de43ce202294136e477805cf670bcbeebb810f11bb802a1290d7650de7f43a2a

    • SHA512

      2ac8be491f6b9412c4e4ce3ec9db8b830a764cad905ea2544bbb85472d8fc7b19d6344f379d02439f0a07b11c1a0d60ee08f6bf452ed686e4f483285364bf199

    • SSDEEP

      196608:mqW2b0WOGRco0KV2lfC+G91j+aU1C7XoBSKIIUqbGZzjz+97LZF0rRtW0rO9qf:PW3GckI9a1a91C7YBEIPezm9r0rRtWW

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • Registers COM server for autorun

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

4
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Software Discovery

1
T1518

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks