General

  • Target

    c3e7f36b31da6ff1624dc85d0c1bfcaca1dba7f29278616492bac269de6d0aa2

  • Size

    320KB

  • Sample

    240419-c7jlbsfe8y

  • MD5

    16fb8de712b856929663982f0193310a

  • SHA1

    ca92e26b6708d2e6afcee7a51eaa47328908e18e

  • SHA256

    c3e7f36b31da6ff1624dc85d0c1bfcaca1dba7f29278616492bac269de6d0aa2

  • SHA512

    17a7117988b661cfca285688cb2fcd6d56e0a76d4ffb9107e06c8d9a400c3044850a8ab4ff8afff2a838ccb417e5b48458391e799de8c5d509de923cd52043c3

  • SSDEEP

    6144:7tatPE5TxP8ev1zQBgexOdw6rpI9FsAC9:oPwTt8Cl+zGp64

Malware Config

Targets

    • Target

      c3e7f36b31da6ff1624dc85d0c1bfcaca1dba7f29278616492bac269de6d0aa2

    • Size

      320KB

    • MD5

      16fb8de712b856929663982f0193310a

    • SHA1

      ca92e26b6708d2e6afcee7a51eaa47328908e18e

    • SHA256

      c3e7f36b31da6ff1624dc85d0c1bfcaca1dba7f29278616492bac269de6d0aa2

    • SHA512

      17a7117988b661cfca285688cb2fcd6d56e0a76d4ffb9107e06c8d9a400c3044850a8ab4ff8afff2a838ccb417e5b48458391e799de8c5d509de923cd52043c3

    • SSDEEP

      6144:7tatPE5TxP8ev1zQBgexOdw6rpI9FsAC9:oPwTt8Cl+zGp64

    • Detects executables containing base64 encoded User Agent

    • UPX dump on OEP (original entry point)

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks