General

  • Target

    0551fd487a63ffdba503b44a41aadc7ce6c03171187250a9c97b9f3e199c85e8

  • Size

    114KB

  • Sample

    240428-wx4nasdf57

  • MD5

    e4cbec509764b5f2c3e993d89bb7c236

  • SHA1

    b5b704cd892d7994a624c9a7956cd3eccbc0e3f0

  • SHA256

    0551fd487a63ffdba503b44a41aadc7ce6c03171187250a9c97b9f3e199c85e8

  • SHA512

    32e40c6de18a6b9a19dd22f98e9b3c416195564dd6fc3ef79d1405e94e6d5e5f758b7d114b326cb1b3685cd9020b333bc6514d35947e6d1091f373b0a2075294

  • SSDEEP

    3072:EagwS1Ut+KNPJI1F3Md55keTZwcM2I38QXyV:vUGPJKF3Md55ZTZwz38QXc

Malware Config

Targets

    • Target

      0551fd487a63ffdba503b44a41aadc7ce6c03171187250a9c97b9f3e199c85e8

    • Size

      114KB

    • MD5

      e4cbec509764b5f2c3e993d89bb7c236

    • SHA1

      b5b704cd892d7994a624c9a7956cd3eccbc0e3f0

    • SHA256

      0551fd487a63ffdba503b44a41aadc7ce6c03171187250a9c97b9f3e199c85e8

    • SHA512

      32e40c6de18a6b9a19dd22f98e9b3c416195564dd6fc3ef79d1405e94e6d5e5f758b7d114b326cb1b3685cd9020b333bc6514d35947e6d1091f373b0a2075294

    • SSDEEP

      3072:EagwS1Ut+KNPJI1F3Md55keTZwcM2I38QXyV:vUGPJKF3Md55ZTZwz38QXc

    • Detects executables containing base64 encoded User Agent

    • UPX dump on OEP (original entry point)

    • Blocklisted process makes network request

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks