General

  • Target

    70bd3bc70442fa4163cc5a104cd4702150ad0d385d586e391ad8e7150bea2538

  • Size

    9.7MB

  • Sample

    221126-e36leabh95

  • MD5

    2d980bfd9581b4bee009924da4702f5f

  • SHA1

    9db1ff1de9cec5702744075850ea5bc40632c3a5

  • SHA256

    70bd3bc70442fa4163cc5a104cd4702150ad0d385d586e391ad8e7150bea2538

  • SHA512

    542ee4e786db19a96db93a4ee78b9e9f71b2cf5764c1f581b05354858293cd14db1105d8193e0d5efac908484cf2ac5c368c58c6aa97ffa32a1a8144e3a768d1

  • SSDEEP

    196608:xN4DxoQAVKbmFuSWCM3xx9tbM9my/xXbzXKfFBYqWrG6QlB3knD1:P4DxiKbmISWXxRb7eLufQTrG6W3knp

Malware Config

Targets

    • Target

      70bd3bc70442fa4163cc5a104cd4702150ad0d385d586e391ad8e7150bea2538

    • Size

      9.7MB

    • MD5

      2d980bfd9581b4bee009924da4702f5f

    • SHA1

      9db1ff1de9cec5702744075850ea5bc40632c3a5

    • SHA256

      70bd3bc70442fa4163cc5a104cd4702150ad0d385d586e391ad8e7150bea2538

    • SHA512

      542ee4e786db19a96db93a4ee78b9e9f71b2cf5764c1f581b05354858293cd14db1105d8193e0d5efac908484cf2ac5c368c58c6aa97ffa32a1a8144e3a768d1

    • SSDEEP

      196608:xN4DxoQAVKbmFuSWCM3xx9tbM9my/xXbzXKfFBYqWrG6QlB3knD1:P4DxiKbmISWXxRb7eLufQTrG6W3knp

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Software Discovery

1
T1518

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks