General

  • Target

    aad00c349f3e97996f7a7cd066704ddc6ee6abb6449bcb288bb1fd775dc8b532

  • Size

    85KB

  • Sample

    240419-bzglbsch69

  • MD5

    204aad0fdfe058349eecdf39b1dccde1

  • SHA1

    e05aa1bb3554ad4a551767d744b83ce291ad7f73

  • SHA256

    aad00c349f3e97996f7a7cd066704ddc6ee6abb6449bcb288bb1fd775dc8b532

  • SHA512

    4a00857bb6490397d9adccc175b93e3e7d6cc5a7690245b7e1a4ff45d414dcdf7c9357a6294db280768d2364d86823b6ec98a285e05ce8354f59b27a7149a943

  • SSDEEP

    1536:1MIPgEm56wnbkKC2ZyBJU066lwLCRVEB+nR/y8cmNrEIviCOzuajkrDl9HNSiH:11PgEOng1d66jRVa+n4NmNNouukrD7Hj

Malware Config

Targets

    • Target

      aad00c349f3e97996f7a7cd066704ddc6ee6abb6449bcb288bb1fd775dc8b532

    • Size

      85KB

    • MD5

      204aad0fdfe058349eecdf39b1dccde1

    • SHA1

      e05aa1bb3554ad4a551767d744b83ce291ad7f73

    • SHA256

      aad00c349f3e97996f7a7cd066704ddc6ee6abb6449bcb288bb1fd775dc8b532

    • SHA512

      4a00857bb6490397d9adccc175b93e3e7d6cc5a7690245b7e1a4ff45d414dcdf7c9357a6294db280768d2364d86823b6ec98a285e05ce8354f59b27a7149a943

    • SSDEEP

      1536:1MIPgEm56wnbkKC2ZyBJU066lwLCRVEB+nR/y8cmNrEIviCOzuajkrDl9HNSiH:11PgEOng1d66jRVa+n4NmNNouukrD7Hj

    • Detects executables containing base64 encoded User Agent

    • UPX dump on OEP (original entry point)

    • Blocklisted process makes network request

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks