General

  • Target

    1c50e360f80a83b9e31ffb0594094f9da55c37b0f49eefdd5ea2a978360fde49

  • Size

    817KB

  • Sample

    221125-2h7z3aeh6y

  • MD5

    2081d437e182ae1206c8536144650aed

  • SHA1

    290f54279ccef388db484a3111f4100decdd66a0

  • SHA256

    1c50e360f80a83b9e31ffb0594094f9da55c37b0f49eefdd5ea2a978360fde49

  • SHA512

    c4edce1b095f28fb879c6b673e65a832f6b177d6365ed6675e0f6bc928aceb8091ed3e1c39b6694efd49c25ffcce3c1849f56f5b480f7f93c045e0d44fdc523e

  • SSDEEP

    24576:iFszWS5ZkKpLURv9Ss8yuUBYxbTGFL0RHSiCh7AmxH2:iVKZ0v9mcp6g2

Malware Config

Targets

    • Target

      1c50e360f80a83b9e31ffb0594094f9da55c37b0f49eefdd5ea2a978360fde49

    • Size

      817KB

    • MD5

      2081d437e182ae1206c8536144650aed

    • SHA1

      290f54279ccef388db484a3111f4100decdd66a0

    • SHA256

      1c50e360f80a83b9e31ffb0594094f9da55c37b0f49eefdd5ea2a978360fde49

    • SHA512

      c4edce1b095f28fb879c6b673e65a832f6b177d6365ed6675e0f6bc928aceb8091ed3e1c39b6694efd49c25ffcce3c1849f56f5b480f7f93c045e0d44fdc523e

    • SSDEEP

      24576:iFszWS5ZkKpLURv9Ss8yuUBYxbTGFL0RHSiCh7AmxH2:iVKZ0v9mcp6g2

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • Sets service image path in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks