General

  • Target

    5a6a23d3873ff3423a4d2def6d02d9a177092082b277e7a003b5e99b7d957b74

  • Size

    11.3MB

  • Sample

    221126-e38qrsbh99

  • MD5

    875fa30d1905c84f77d40e2f7016c37c

  • SHA1

    a64bf1cde1ae5303c743f33eb08e87f740ebf84c

  • SHA256

    5a6a23d3873ff3423a4d2def6d02d9a177092082b277e7a003b5e99b7d957b74

  • SHA512

    fcb5600d282d607d0232808490331c3882635541461b4d0fd13a7a6e27d6bda8a1516a0d339f16cfdbb1ca31cf41a317f6f419f2662fb07ce7207a480c47d75f

  • SSDEEP

    196608:i7tAGWI488V16EJvOayScJBOot4mDvXLX/XcFm066fdpGjy/CVdOOkBWX0SzjWyw:i7tAGWayIp3rDfDUaWUBpmWX0EcX

Malware Config

Targets

    • Target

      5a6a23d3873ff3423a4d2def6d02d9a177092082b277e7a003b5e99b7d957b74

    • Size

      11.3MB

    • MD5

      875fa30d1905c84f77d40e2f7016c37c

    • SHA1

      a64bf1cde1ae5303c743f33eb08e87f740ebf84c

    • SHA256

      5a6a23d3873ff3423a4d2def6d02d9a177092082b277e7a003b5e99b7d957b74

    • SHA512

      fcb5600d282d607d0232808490331c3882635541461b4d0fd13a7a6e27d6bda8a1516a0d339f16cfdbb1ca31cf41a317f6f419f2662fb07ce7207a480c47d75f

    • SSDEEP

      196608:i7tAGWI488V16EJvOayScJBOot4mDvXLX/XcFm066fdpGjy/CVdOOkBWX0SzjWyw:i7tAGWayIp3rDfDUaWUBpmWX0EcX

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks