General

  • Target

    f345cb0115c98f6ad8bbbfbf55f0ab035ba9bd844a55bfd27cdaaf7d63998982

  • Size

    358KB

  • Sample

    221125-25y1nsgf9y

  • MD5

    0f1da65283dd3736e857710272c655de

  • SHA1

    45c55062f4990cf39b9c1d19e7c4916eb7fb46d4

  • SHA256

    f345cb0115c98f6ad8bbbfbf55f0ab035ba9bd844a55bfd27cdaaf7d63998982

  • SHA512

    9df60278b452d750c8c7023c359da24a8cbd153a29a6e9206a1b2fdc5eb2de4bd6a039eb9ac6f58838b2bad69d2f53fb1d845897781641f8581a2eaa62f8fa91

  • SSDEEP

    6144:SKW9roklPNkYS6+ZOv5c23kiYpPKcPsN0aVGWoIl6+eCRXixBE7D3eQt:fW9rojYSf8c2A5PsHoY6+eCRSxk/

Malware Config

Targets

    • Target

      f345cb0115c98f6ad8bbbfbf55f0ab035ba9bd844a55bfd27cdaaf7d63998982

    • Size

      358KB

    • MD5

      0f1da65283dd3736e857710272c655de

    • SHA1

      45c55062f4990cf39b9c1d19e7c4916eb7fb46d4

    • SHA256

      f345cb0115c98f6ad8bbbfbf55f0ab035ba9bd844a55bfd27cdaaf7d63998982

    • SHA512

      9df60278b452d750c8c7023c359da24a8cbd153a29a6e9206a1b2fdc5eb2de4bd6a039eb9ac6f58838b2bad69d2f53fb1d845897781641f8581a2eaa62f8fa91

    • SSDEEP

      6144:SKW9roklPNkYS6+ZOv5c23kiYpPKcPsN0aVGWoIl6+eCRXixBE7D3eQt:fW9rojYSf8c2A5PsHoY6+eCRSxk/

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks