General

  • Target

    54022eb40d93d1487d8c999cb7eaea31ad3fb3bf99423b58170b41ca61c9cb50

  • Size

    352KB

  • Sample

    240524-1p7r7sce97

  • MD5

    7f63fe3c9fd099c050fffdf789c892b6

  • SHA1

    97f4eb58f1a2d00bad0c72b4959a56f293d05114

  • SHA256

    54022eb40d93d1487d8c999cb7eaea31ad3fb3bf99423b58170b41ca61c9cb50

  • SHA512

    dd66ef062b72b3565635bf49e371e6838dae468e3e125c68ea5a47b63325371a23d3b9685d3842620ee7bfa6fb691a5b991211039bf7a3b3f8da5466f4fdbd2d

  • SSDEEP

    6144:kIs9OKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T3rnXLHf7zjPFsEPAsKCe8i:lKofHfHTXQLzgvnzHPowYbvrjD/L7QPs

Malware Config

Targets

    • Target

      54022eb40d93d1487d8c999cb7eaea31ad3fb3bf99423b58170b41ca61c9cb50

    • Size

      352KB

    • MD5

      7f63fe3c9fd099c050fffdf789c892b6

    • SHA1

      97f4eb58f1a2d00bad0c72b4959a56f293d05114

    • SHA256

      54022eb40d93d1487d8c999cb7eaea31ad3fb3bf99423b58170b41ca61c9cb50

    • SHA512

      dd66ef062b72b3565635bf49e371e6838dae468e3e125c68ea5a47b63325371a23d3b9685d3842620ee7bfa6fb691a5b991211039bf7a3b3f8da5466f4fdbd2d

    • SSDEEP

      6144:kIs9OKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T3rnXLHf7zjPFsEPAsKCe8i:lKofHfHTXQLzgvnzHPowYbvrjD/L7QPs

    • UPX dump on OEP (original entry point)

    • Drops file in Drivers directory

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks