General

  • Target

    c18318919937d441115758cd5b65f821f791af3ad4a47d8f679f40717157d1a6

  • Size

    118KB

  • Sample

    240524-dae3baae5w

  • MD5

    431ac29fcd9deabd011eb19a342e02e7

  • SHA1

    2d51bf3106a6a524ec5971f5f7c5910c9f478736

  • SHA256

    c18318919937d441115758cd5b65f821f791af3ad4a47d8f679f40717157d1a6

  • SHA512

    ed14e7186007bce33979a427251fef7ea254eabf374084014366b696bc0ae82ee545acfb8c9f89e6bb656ea7ee754ffd9b6e081b594c478bcdcf7ac161e6b57b

  • SSDEEP

    3072:4OjWuyt0ZsqsXOKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T3rnXLHf7zjPPb:4Is9OKofHfHTXQLzgvnzHPowYbvrjD/m

Malware Config

Targets

    • Target

      c18318919937d441115758cd5b65f821f791af3ad4a47d8f679f40717157d1a6

    • Size

      118KB

    • MD5

      431ac29fcd9deabd011eb19a342e02e7

    • SHA1

      2d51bf3106a6a524ec5971f5f7c5910c9f478736

    • SHA256

      c18318919937d441115758cd5b65f821f791af3ad4a47d8f679f40717157d1a6

    • SHA512

      ed14e7186007bce33979a427251fef7ea254eabf374084014366b696bc0ae82ee545acfb8c9f89e6bb656ea7ee754ffd9b6e081b594c478bcdcf7ac161e6b57b

    • SSDEEP

      3072:4OjWuyt0ZsqsXOKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T3rnXLHf7zjPPb:4Is9OKofHfHTXQLzgvnzHPowYbvrjD/m

    • UPX dump on OEP (original entry point)

    • Drops file in Drivers directory

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks