General

  • Target

    ebc962a92c49617714af11324c10fe2b792721de90420d8fc50217b61209e79b

  • Size

    2.2MB

  • Sample

    221124-vyqx6ahd56

  • MD5

    32abea12868277e49791fc2c00668340

  • SHA1

    aff16aee25b44c89eff2da0c85e080890200c6f1

  • SHA256

    ebc962a92c49617714af11324c10fe2b792721de90420d8fc50217b61209e79b

  • SHA512

    2c46c5e1edf38537205926509d2c89bf7e45b05e5fb5816287c94213a121da5a4d94616a57ac4be7669bcd85e21b343d4073c4bc825e2dbfb0d905ce62871b1d

  • SSDEEP

    49152:DWKa3UKzDf9lDvZvIyw6Uhv2qZ6SMImSBJI05V:DWt3UKDf9lDRQJ2qdMpx05V

Malware Config

Targets

    • Target

      ebc962a92c49617714af11324c10fe2b792721de90420d8fc50217b61209e79b

    • Size

      2.2MB

    • MD5

      32abea12868277e49791fc2c00668340

    • SHA1

      aff16aee25b44c89eff2da0c85e080890200c6f1

    • SHA256

      ebc962a92c49617714af11324c10fe2b792721de90420d8fc50217b61209e79b

    • SHA512

      2c46c5e1edf38537205926509d2c89bf7e45b05e5fb5816287c94213a121da5a4d94616a57ac4be7669bcd85e21b343d4073c4bc825e2dbfb0d905ce62871b1d

    • SSDEEP

      49152:DWKa3UKzDf9lDvZvIyw6Uhv2qZ6SMImSBJI05V:DWt3UKDf9lDRQJ2qdMpx05V

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Registers COM server for autorun

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v6

Tasks