General

  • Target

    kadick client.exe

  • Size

    20.0MB

  • Sample

    240703-h48zpswfml

  • MD5

    9de2f27d65c8e2cbf6c0817f5b777464

  • SHA1

    bd7c0eb04b67ba0b9c4b90b0535d16ef5fe26318

  • SHA256

    e624ecd26b080fd0cfdc3d73a38b82c4e8c7719a9f75136f1cd9a34b3599ade4

  • SHA512

    16bd8db36ed7288da3ff7b3ba721bfe4a4384e6e60f6c3e6975e0737b819305f782955017108719eb5664adb14d83794235624849b1c2cf16d40bda9cb5041da

  • SSDEEP

    98304:m9tcJh+XqkqMLuNL4afkhk9Y+YNwh1SMCJbzRnPJ8iE/56Y3ZDJ1n6hBnLnzTO:YcJh2iL4ack9Y7m7SMYNPKBtn6hVvTO

Malware Config

Targets

    • Target

      kadick client.exe

    • Size

      20.0MB

    • MD5

      9de2f27d65c8e2cbf6c0817f5b777464

    • SHA1

      bd7c0eb04b67ba0b9c4b90b0535d16ef5fe26318

    • SHA256

      e624ecd26b080fd0cfdc3d73a38b82c4e8c7719a9f75136f1cd9a34b3599ade4

    • SHA512

      16bd8db36ed7288da3ff7b3ba721bfe4a4384e6e60f6c3e6975e0737b819305f782955017108719eb5664adb14d83794235624849b1c2cf16d40bda9cb5041da

    • SSDEEP

      98304:m9tcJh+XqkqMLuNL4afkhk9Y+YNwh1SMCJbzRnPJ8iE/56Y3ZDJ1n6hBnLnzTO:YcJh2iL4ack9Y7m7SMYNPKBtn6hVvTO

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Hide Artifacts: Hidden Files and Directories

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

3
T1082

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks