General

  • Target

    17f04b3536641fa295c1a11a814010f1f2319fc60b28890dcd536f5be5dfde14

  • Size

    726KB

  • Sample

    220608-xp3xgadaak

  • MD5

    50d0eeb5f7b2657ef9449f4b023ec164

  • SHA1

    3b49a623038bdb87a64b2d49122da99068b55e3f

  • SHA256

    17f04b3536641fa295c1a11a814010f1f2319fc60b28890dcd536f5be5dfde14

  • SHA512

    d0f30087f24bcb94b36712326ccb29dae7a9593f0652578548405b1d20f20b5ed78f30d9622ed273e756f0ac83359f0579978089d4f450268898b9ed5eecd4c7

Malware Config

Targets

    • Target

      17f04b3536641fa295c1a11a814010f1f2319fc60b28890dcd536f5be5dfde14

    • Size

      726KB

    • MD5

      50d0eeb5f7b2657ef9449f4b023ec164

    • SHA1

      3b49a623038bdb87a64b2d49122da99068b55e3f

    • SHA256

      17f04b3536641fa295c1a11a814010f1f2319fc60b28890dcd536f5be5dfde14

    • SHA512

      d0f30087f24bcb94b36712326ccb29dae7a9593f0652578548405b1d20f20b5ed78f30d9622ed273e756f0ac83359f0579978089d4f450268898b9ed5eecd4c7

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Registers COM server for autorun

    • Sets file execution options in registry

    • Sets service image path in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Detected potential entity reuse from brand google.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

4
T1060

Browser Extensions

1
T1176

Bootkit

1
T1067

Defense Evasion

Modify Registry

6
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks