General

  • Target

    ed5a44e5c560f49e97febf48a18691b79b69c75339c9b503368d6d56823a678d

  • Size

    145KB

  • Sample

    240526-e4cdysfa2s

  • MD5

    0073fe81341b841db81257b66c7c8043

  • SHA1

    dd7eb7e5c0953bf0178efc0971f17a57b3330f0c

  • SHA256

    ed5a44e5c560f49e97febf48a18691b79b69c75339c9b503368d6d56823a678d

  • SHA512

    07dc879ca0709bb6a9394d05bdc34aeb02cfaf56fd10d5931f09ce91336a308a09f30dbee39fc9cba5df16a52dd6d272c84cfd7506412946ae4a4a8554e94e98

  • SSDEEP

    3072:ASABNx6hb4RoI4yMIqyphIOfVP3otljtqWkBNp4u1kH8im:Al6ZiiOSP0BL4wZ

Malware Config

Targets

    • Target

      ed5a44e5c560f49e97febf48a18691b79b69c75339c9b503368d6d56823a678d

    • Size

      145KB

    • MD5

      0073fe81341b841db81257b66c7c8043

    • SHA1

      dd7eb7e5c0953bf0178efc0971f17a57b3330f0c

    • SHA256

      ed5a44e5c560f49e97febf48a18691b79b69c75339c9b503368d6d56823a678d

    • SHA512

      07dc879ca0709bb6a9394d05bdc34aeb02cfaf56fd10d5931f09ce91336a308a09f30dbee39fc9cba5df16a52dd6d272c84cfd7506412946ae4a4a8554e94e98

    • SSDEEP

      3072:ASABNx6hb4RoI4yMIqyphIOfVP3otljtqWkBNp4u1kH8im:Al6ZiiOSP0BL4wZ

    • Detects executables containing base64 encoded User Agent

    • UPX dump on OEP (original entry point)

    • Blocklisted process makes network request

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks