General

  • Target

    cef65ddd9ef5248512ae501399cd45dce019941ae2a9d9128f1f459214b757ef

  • Size

    9.6MB

  • Sample

    221126-e3hjksbh74

  • MD5

    c995b197b9722e4e496fe965cd79ce4a

  • SHA1

    ee52aa6f5dd6085004be69756d1e2b8b37c547d0

  • SHA256

    cef65ddd9ef5248512ae501399cd45dce019941ae2a9d9128f1f459214b757ef

  • SHA512

    28cf7cb4bb91357fe24c8d0372b5351c3d01aedcf1eac972b72467d299b6e88f214e942130b33cf2f52b4e017e377ad251e326272dd12798651bff5542882890

  • SSDEEP

    196608:+bGEqu10u/OVmo0u2hFSDy5770AbLCuf23MwRBKlpqw3tqPy:l+OUoihBN7dh23MwnKDqath

Malware Config

Targets

    • Target

      cef65ddd9ef5248512ae501399cd45dce019941ae2a9d9128f1f459214b757ef

    • Size

      9.6MB

    • MD5

      c995b197b9722e4e496fe965cd79ce4a

    • SHA1

      ee52aa6f5dd6085004be69756d1e2b8b37c547d0

    • SHA256

      cef65ddd9ef5248512ae501399cd45dce019941ae2a9d9128f1f459214b757ef

    • SHA512

      28cf7cb4bb91357fe24c8d0372b5351c3d01aedcf1eac972b72467d299b6e88f214e942130b33cf2f52b4e017e377ad251e326272dd12798651bff5542882890

    • SSDEEP

      196608:+bGEqu10u/OVmo0u2hFSDy5770AbLCuf23MwRBKlpqw3tqPy:l+OUoihBN7dh23MwnKDqath

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • Registers COM server for autorun

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

4
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Software Discovery

1
T1518

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks