General

  • Target

    6936b21aa2709c3a003de03c85e8323f5e71b3ed137ef24c58072444d640deeb

  • Size

    2.2MB

  • Sample

    221124-qtz8tabc6t

  • MD5

    de8d7384769c3753016de0282383eb8e

  • SHA1

    fa904b03ccc126d576d7fa3d274bdd49e432a598

  • SHA256

    6936b21aa2709c3a003de03c85e8323f5e71b3ed137ef24c58072444d640deeb

  • SHA512

    988ee29e90d91ced3a0c893b357f2f88c8edc8f417eb70581013778f4efe445c83eebd8dfbfebbe0c7d4c5b43fbbda166d57f4b5da503360dd0cfff23ccc5293

  • SSDEEP

    49152:lAYFke+Ka3HQfV9hfpiQ427oi55gEyyUFjITs/kfyNgVcoWd05s:lAYFH+t3HQ9ZYp8oEgEYUs/kfyKzWd0e

Malware Config

Targets

    • Target

      6936b21aa2709c3a003de03c85e8323f5e71b3ed137ef24c58072444d640deeb

    • Size

      2.2MB

    • MD5

      de8d7384769c3753016de0282383eb8e

    • SHA1

      fa904b03ccc126d576d7fa3d274bdd49e432a598

    • SHA256

      6936b21aa2709c3a003de03c85e8323f5e71b3ed137ef24c58072444d640deeb

    • SHA512

      988ee29e90d91ced3a0c893b357f2f88c8edc8f417eb70581013778f4efe445c83eebd8dfbfebbe0c7d4c5b43fbbda166d57f4b5da503360dd0cfff23ccc5293

    • SSDEEP

      49152:lAYFke+Ka3HQfV9hfpiQ427oi55gEyyUFjITs/kfyNgVcoWd05s:lAYFH+t3HQ9ZYp8oEgEYUs/kfyKzWd0e

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Registers COM server for autorun

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v6

Tasks