General

  • Target

    5c00c75aabaad5df9b31e14dcafbfc0d9d5f6296e24849735ff49229d7ca195e.exe

  • Size

    119KB

  • Sample

    240522-3v5k5sdg3z

  • MD5

    237f761899761888975d8997ffe89fc0

  • SHA1

    d55edb4afd3adef7276db7c0d6fea8418ff12b51

  • SHA256

    5c00c75aabaad5df9b31e14dcafbfc0d9d5f6296e24849735ff49229d7ca195e

  • SHA512

    8da577a344e4e6868527ca48fbb523837437a6d47f4cabe6edfe60232db18a235aaf1cb5112bddda46cdec5242c94472467c9f3fb5c4a999cb24579c08510134

  • SSDEEP

    3072:GOjWuyt0ZsqsXOKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T3rnXLHf7zjPPh:GIs9OKofHfHTXQLzgvnzHPowYbvrjD/E

Malware Config

Targets

    • Target

      5c00c75aabaad5df9b31e14dcafbfc0d9d5f6296e24849735ff49229d7ca195e.exe

    • Size

      119KB

    • MD5

      237f761899761888975d8997ffe89fc0

    • SHA1

      d55edb4afd3adef7276db7c0d6fea8418ff12b51

    • SHA256

      5c00c75aabaad5df9b31e14dcafbfc0d9d5f6296e24849735ff49229d7ca195e

    • SHA512

      8da577a344e4e6868527ca48fbb523837437a6d47f4cabe6edfe60232db18a235aaf1cb5112bddda46cdec5242c94472467c9f3fb5c4a999cb24579c08510134

    • SSDEEP

      3072:GOjWuyt0ZsqsXOKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T3rnXLHf7zjPPh:GIs9OKofHfHTXQLzgvnzHPowYbvrjD/E

    • Drops file in Drivers directory

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks