General

  • Target

    211fcdf7216f8a3eeda1cbac14d991fc77049723c1194e4e32443daf55bc2236

  • Size

    11.7MB

  • Sample

    221126-e42c3sca48

  • MD5

    dd96f6c608015dfa158c635ade52ceaa

  • SHA1

    b11c195ce9981ba88784c87bec5a9906dee9453a

  • SHA256

    211fcdf7216f8a3eeda1cbac14d991fc77049723c1194e4e32443daf55bc2236

  • SHA512

    f508e8a7c35007d69ff2817b132a8556d1804f616a532c4f0b50c2657f722ebf6f074a9d1612c6d14089efb4a0182bac21ad05debf013008cde2e6d8efea5bf6

  • SSDEEP

    196608:iewJ9TUouhvSZFqJYOo/KprfA/o7e0gIoLYISoSptD/oEuZA8TRu+X1Q1zg6kIat:izIoumFqJboIsw7YLZMp+EuZZw+XO185

Malware Config

Targets

    • Target

      211fcdf7216f8a3eeda1cbac14d991fc77049723c1194e4e32443daf55bc2236

    • Size

      11.7MB

    • MD5

      dd96f6c608015dfa158c635ade52ceaa

    • SHA1

      b11c195ce9981ba88784c87bec5a9906dee9453a

    • SHA256

      211fcdf7216f8a3eeda1cbac14d991fc77049723c1194e4e32443daf55bc2236

    • SHA512

      f508e8a7c35007d69ff2817b132a8556d1804f616a532c4f0b50c2657f722ebf6f074a9d1612c6d14089efb4a0182bac21ad05debf013008cde2e6d8efea5bf6

    • SSDEEP

      196608:iewJ9TUouhvSZFqJYOo/KprfA/o7e0gIoLYISoSptD/oEuZA8TRu+X1Q1zg6kIat:izIoumFqJboIsw7YLZMp+EuZZw+XO185

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • Registers COM server for autorun

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

4
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Software Discovery

1
T1518

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks