Resubmissions

23-05-2024 02:14

240523-cn6lraab4s 8

23-05-2024 01:59

240523-cewp7ahh34 3

General

  • Target

    Eac Forcer.exe

  • Size

    105KB

  • Sample

    240523-cn6lraab4s

  • MD5

    9d38c8fbe7254ab161071e3900da36ad

  • SHA1

    0da5905b5077f23a4bc44570f0a1a18bed45391d

  • SHA256

    3afb601c88f3d5751f57c6478cb2af1211dc02d3b7f76d31936722f5d7c385f2

  • SHA512

    de9d5b8bdbaf015bdca126155a351950c382d9767b90b9e263f71582ed9935179d83456f4628145c3a45ae1533db7856617c14cf7a47303ef9a4a6aed3ec002d

  • SSDEEP

    768:NeHspXXVl6Wqfccyk4lmw12xAaR8kJBzvPzgI75Dj6zAipK:NeHsllqfcDlL1KR8CBzvbH75Dy

Malware Config

Targets

    • Target

      Eac Forcer.exe

    • Size

      105KB

    • MD5

      9d38c8fbe7254ab161071e3900da36ad

    • SHA1

      0da5905b5077f23a4bc44570f0a1a18bed45391d

    • SHA256

      3afb601c88f3d5751f57c6478cb2af1211dc02d3b7f76d31936722f5d7c385f2

    • SHA512

      de9d5b8bdbaf015bdca126155a351950c382d9767b90b9e263f71582ed9935179d83456f4628145c3a45ae1533db7856617c14cf7a47303ef9a4a6aed3ec002d

    • SSDEEP

      768:NeHspXXVl6Wqfccyk4lmw12xAaR8kJBzvPzgI75Dj6zAipK:NeHsllqfcDlL1KR8CBzvbH75Dy

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Detected potential entity reuse from brand microsoft.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Tasks