General

  • Target

    loader.exe

  • Size

    5.1MB

  • Sample

    240704-wa65xa1bkk

  • MD5

    2d2c21d68b9b76bdba29ff76fe429073

  • SHA1

    7ba1ce6306190b83cc5520b07a94bd9774800d32

  • SHA256

    d6203f1da96afa4addda97161bf7097c6bf7a859529c84096cba75c9b5b7a9f5

  • SHA512

    11231d8742f882386dcf3a5797da67568a3f74fa01a979f9c9d4f87048695aa11d10b0adac91e597b1bfe6ee378390211498afaf6b9915d53defa260a365c08d

  • SSDEEP

    98304:4gXdZyA3ow8HpaoBbuWqOd/SlQQXLJ3Axqz6aAbTPV17nMRM3La:HYwKn5Hd/CTNYq+aAbDsRT

Malware Config

Targets

    • Target

      loader.exe

    • Size

      5.1MB

    • MD5

      2d2c21d68b9b76bdba29ff76fe429073

    • SHA1

      7ba1ce6306190b83cc5520b07a94bd9774800d32

    • SHA256

      d6203f1da96afa4addda97161bf7097c6bf7a859529c84096cba75c9b5b7a9f5

    • SHA512

      11231d8742f882386dcf3a5797da67568a3f74fa01a979f9c9d4f87048695aa11d10b0adac91e597b1bfe6ee378390211498afaf6b9915d53defa260a365c08d

    • SSDEEP

      98304:4gXdZyA3ow8HpaoBbuWqOd/SlQQXLJ3Axqz6aAbTPV17nMRM3La:HYwKn5Hd/CTNYq+aAbDsRT

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Hide Artifacts: Hidden Files and Directories

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

5
T1082

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks