General

  • Target

    539e6530a5923296a37c6a7f7c6ff9a94c6e82a0cae263ecd78b2fe78213573a

  • Size

    6.1MB

  • Sample

    220524-veljbsabd6

  • MD5

    023ba34221c32a66a0df4e815fc11f69

  • SHA1

    43dc628b7324abd77131045e3253b75e8c9e6a9a

  • SHA256

    539e6530a5923296a37c6a7f7c6ff9a94c6e82a0cae263ecd78b2fe78213573a

  • SHA512

    451c23d50db1b134d35dd1fff475d82d14412dd6b67f8a9dcef8c209ecdfcbe7f5c7b37da8337bc77689511270789544f4f09a3cacb93a474fed6a078cc4c491

Malware Config

Targets

    • Target

      539e6530a5923296a37c6a7f7c6ff9a94c6e82a0cae263ecd78b2fe78213573a

    • Size

      6.1MB

    • MD5

      023ba34221c32a66a0df4e815fc11f69

    • SHA1

      43dc628b7324abd77131045e3253b75e8c9e6a9a

    • SHA256

      539e6530a5923296a37c6a7f7c6ff9a94c6e82a0cae263ecd78b2fe78213573a

    • SHA512

      451c23d50db1b134d35dd1fff475d82d14412dd6b67f8a9dcef8c209ecdfcbe7f5c7b37da8337bc77689511270789544f4f09a3cacb93a474fed6a078cc4c491

    • UAC bypass

    • Drops file in Drivers directory

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

6
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

4
T1082

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks