General

  • Target

    a8c775dfa983bfab9797ada9b5d868e9a16ac50170603028549fd83c2e361285

  • Size

    5.8MB

  • Sample

    240425-b3j6madb6w

  • MD5

    52599d7a3815f5004c6b3e1fa4826a07

  • SHA1

    4ae4aeb99d18947155a5bc190bc0b6ef2e8d94fa

  • SHA256

    a8c775dfa983bfab9797ada9b5d868e9a16ac50170603028549fd83c2e361285

  • SHA512

    c2e32b5ebb1f2028149d857c2c914ecc29dadd226812c7ecd54df931d89405af25f18977416a59f1b0a76c4eba1f5ee66e1434adf0f99bf46ad33b8d2b20ebdf

  • SSDEEP

    98304:3nNfMJBeiJ9aSN8rP4j18frP3wbzWFimaI7dlos:XOBeiJ9a+ygbzWFimaI7dl3

Malware Config

Targets

    • Target

      a8c775dfa983bfab9797ada9b5d868e9a16ac50170603028549fd83c2e361285

    • Size

      5.8MB

    • MD5

      52599d7a3815f5004c6b3e1fa4826a07

    • SHA1

      4ae4aeb99d18947155a5bc190bc0b6ef2e8d94fa

    • SHA256

      a8c775dfa983bfab9797ada9b5d868e9a16ac50170603028549fd83c2e361285

    • SHA512

      c2e32b5ebb1f2028149d857c2c914ecc29dadd226812c7ecd54df931d89405af25f18977416a59f1b0a76c4eba1f5ee66e1434adf0f99bf46ad33b8d2b20ebdf

    • SSDEEP

      98304:3nNfMJBeiJ9aSN8rP4j18frP3wbzWFimaI7dlos:XOBeiJ9a+ygbzWFimaI7dl3

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables containing SQL queries to confidential data stores. Observed in infostealers

    • UPX dump on OEP (original entry point)

    • Modifies AppInit DLL entries

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Browser Extensions

1
T1176

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks