General

  • Target

    9d067c6703bceeed6eea38443c313932c2f869799c198305b4810e2e17a80e95

  • Size

    114KB

  • Sample

    240421-bbg7ysfa51

  • MD5

    9074772ea2d396189e41e185170596d2

  • SHA1

    86be9497d950fbdea1fb0d4e1b1e49e81f3d5e35

  • SHA256

    9d067c6703bceeed6eea38443c313932c2f869799c198305b4810e2e17a80e95

  • SHA512

    5f0a5c6a5ee776335d7726e9a3e865123b1b71738d17266549ea849c091969bdfab0c7c00ce7a69048549422a8406a33aa810eae8b8e9b6e57163c8315d10cc2

  • SSDEEP

    1536:aJUGCqveEeXdTeG4wu6oQuwEhQQWKXJR721rSTdk/cpAKdlaKrorkgA55i:aHFveEyTAK7VKXXS1GT7AKzaKrtP55i

Malware Config

Targets

    • Target

      9d067c6703bceeed6eea38443c313932c2f869799c198305b4810e2e17a80e95

    • Size

      114KB

    • MD5

      9074772ea2d396189e41e185170596d2

    • SHA1

      86be9497d950fbdea1fb0d4e1b1e49e81f3d5e35

    • SHA256

      9d067c6703bceeed6eea38443c313932c2f869799c198305b4810e2e17a80e95

    • SHA512

      5f0a5c6a5ee776335d7726e9a3e865123b1b71738d17266549ea849c091969bdfab0c7c00ce7a69048549422a8406a33aa810eae8b8e9b6e57163c8315d10cc2

    • SSDEEP

      1536:aJUGCqveEeXdTeG4wu6oQuwEhQQWKXJR721rSTdk/cpAKdlaKrorkgA55i:aHFveEyTAK7VKXXS1GT7AKzaKrtP55i

    • Detects executables containing base64 encoded User Agent

    • Blocklisted process makes network request

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks