General

  • Target

    c462d2e363012cbb22862af11b6023b0244b9e526c670b37f7ea6d677c6cf79e

  • Size

    2.2MB

  • Sample

    221124-ybcnsshd8v

  • MD5

    8feb836bd361e165c2befe860ebe224b

  • SHA1

    d665c6418e89d8fdfc5d592f8c97ea40e6d5a8d6

  • SHA256

    c462d2e363012cbb22862af11b6023b0244b9e526c670b37f7ea6d677c6cf79e

  • SHA512

    d50b221204e0694d9804ed61e19c439231a8fa71809aecd2a7ecc4318d676b7e4dc27b65b5a84d776a8dcd81d9126d9c14f38fafb1f061f5786106b5c3e473a8

  • SSDEEP

    49152:GKa3UDk3qT70fTYkyw6Uhv2qZ6SMIOT52xniiWGG05F:Gt3UDkaT4TYMJ2qdML5wiiw05F

Malware Config

Targets

    • Target

      c462d2e363012cbb22862af11b6023b0244b9e526c670b37f7ea6d677c6cf79e

    • Size

      2.2MB

    • MD5

      8feb836bd361e165c2befe860ebe224b

    • SHA1

      d665c6418e89d8fdfc5d592f8c97ea40e6d5a8d6

    • SHA256

      c462d2e363012cbb22862af11b6023b0244b9e526c670b37f7ea6d677c6cf79e

    • SHA512

      d50b221204e0694d9804ed61e19c439231a8fa71809aecd2a7ecc4318d676b7e4dc27b65b5a84d776a8dcd81d9126d9c14f38fafb1f061f5786106b5c3e473a8

    • SSDEEP

      49152:GKa3UDk3qT70fTYkyw6Uhv2qZ6SMIOT52xniiWGG05F:Gt3UDkaT4TYMJ2qdML5wiiw05F

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Registers COM server for autorun

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

4
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks