General

  • Target

    74b2a55f8ffa4044e75764b6aff22b9033d83b7869531b38bde4af0b1eea9fca.exe

  • Size

    75KB

  • Sample

    240523-ckq2wshh8w

  • MD5

    0ce5d27e4791e2f363e84c1128098510

  • SHA1

    9f7d049363bcb838f7c0700420c9c88be136a270

  • SHA256

    74b2a55f8ffa4044e75764b6aff22b9033d83b7869531b38bde4af0b1eea9fca

  • SHA512

    4f692d15acc91f98c67601982c850952c3bc9f467629314f3bbe59983a50ef3d30c8b01cd0a7f2ef1602ace52f3c582761d742ed05c85db481c08dc87f0a76c1

  • SSDEEP

    1536:Qx1Qja7luy6y0s4sqfkbnAKBOKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T3v:YOjWuyt0ZsqsXOKofHfHTXQLzgvnzHP3

Malware Config

Targets

    • Target

      74b2a55f8ffa4044e75764b6aff22b9033d83b7869531b38bde4af0b1eea9fca.exe

    • Size

      75KB

    • MD5

      0ce5d27e4791e2f363e84c1128098510

    • SHA1

      9f7d049363bcb838f7c0700420c9c88be136a270

    • SHA256

      74b2a55f8ffa4044e75764b6aff22b9033d83b7869531b38bde4af0b1eea9fca

    • SHA512

      4f692d15acc91f98c67601982c850952c3bc9f467629314f3bbe59983a50ef3d30c8b01cd0a7f2ef1602ace52f3c582761d742ed05c85db481c08dc87f0a76c1

    • SSDEEP

      1536:Qx1Qja7luy6y0s4sqfkbnAKBOKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T3v:YOjWuyt0ZsqsXOKofHfHTXQLzgvnzHP3

    • Drops file in Drivers directory

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks