General

  • Target

    be6a0c38db27a1c66132519bc9f99317e50a8edc8676307e53d8827e9f6abd5b

  • Size

    2.8MB

  • Sample

    230323-fjk12afe6s

  • MD5

    3d5296fdc54537f00ad5c4d13413135f

  • SHA1

    374021fc54737ec0b3aaac03803b35511f01584c

  • SHA256

    be6a0c38db27a1c66132519bc9f99317e50a8edc8676307e53d8827e9f6abd5b

  • SHA512

    d446ea63e6d3828fb7eb71d6940b638f632e58bd8909b72ce67927735cbd0b40eb3c877a030b473237ec8700ba41e981bbff320b62bc9b8a4c37cca083e768b3

  • SSDEEP

    49152:vPgSCgaih1zKkD8zGqpZEDSF4wHF016k4xIUESmlwdib2c:vPgSCgaihRKkD8zGqpZEOF3uFJYGb2c

Malware Config

Targets

    • Target

      be6a0c38db27a1c66132519bc9f99317e50a8edc8676307e53d8827e9f6abd5b

    • Size

      2.8MB

    • MD5

      3d5296fdc54537f00ad5c4d13413135f

    • SHA1

      374021fc54737ec0b3aaac03803b35511f01584c

    • SHA256

      be6a0c38db27a1c66132519bc9f99317e50a8edc8676307e53d8827e9f6abd5b

    • SHA512

      d446ea63e6d3828fb7eb71d6940b638f632e58bd8909b72ce67927735cbd0b40eb3c877a030b473237ec8700ba41e981bbff320b62bc9b8a4c37cca083e768b3

    • SSDEEP

      49152:vPgSCgaih1zKkD8zGqpZEDSF4wHF016k4xIUESmlwdib2c:vPgSCgaihRKkD8zGqpZEOF3uFJYGb2c

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Sets file execution options in registry

    • Sets service image path in registry

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

4
T1060

Bootkit

1
T1067

Defense Evasion

Modify Registry

5
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Software Discovery

1
T1518

Query Registry

5
T1012

System Information Discovery

7
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks