General

  • Target

    0a36eb9da9ef3226ae6e1a1abb68d655902ba18e1dfb24447598722264ee5c13

  • Size

    75KB

  • Sample

    240611-w525fawhja

  • MD5

    0efa565d84cba140b9504bb6d1f2b3fa

  • SHA1

    778226ae17808d2fc26a52de0f0d5e23926a0d17

  • SHA256

    0a36eb9da9ef3226ae6e1a1abb68d655902ba18e1dfb24447598722264ee5c13

  • SHA512

    f89829c0acf30eb27289c0f4decd7b1ff86a29bd2459bf39f6648dc12ba26ba24ff6faaa9f322d90029d724adbce4a7c1c7b81817dff07627356c590de293ac7

  • SSDEEP

    1536:lx1Qja7luy6y0s4sqfkbnAKBOKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T3s:vOjWuyt0ZsqsXOKofHfHTXQLzgvnzHPE

Malware Config

Targets

    • Target

      0a36eb9da9ef3226ae6e1a1abb68d655902ba18e1dfb24447598722264ee5c13

    • Size

      75KB

    • MD5

      0efa565d84cba140b9504bb6d1f2b3fa

    • SHA1

      778226ae17808d2fc26a52de0f0d5e23926a0d17

    • SHA256

      0a36eb9da9ef3226ae6e1a1abb68d655902ba18e1dfb24447598722264ee5c13

    • SHA512

      f89829c0acf30eb27289c0f4decd7b1ff86a29bd2459bf39f6648dc12ba26ba24ff6faaa9f322d90029d724adbce4a7c1c7b81817dff07627356c590de293ac7

    • SSDEEP

      1536:lx1Qja7luy6y0s4sqfkbnAKBOKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T3s:vOjWuyt0ZsqsXOKofHfHTXQLzgvnzHPE

    • UPX dump on OEP (original entry point)

    • Drops file in Drivers directory

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks