General

  • Target

    6fd318bc86ff6855277b624433e247944f3a92f57f5119e2957f6babba6846ab

  • Size

    87KB

  • Sample

    240522-2ygstacc73

  • MD5

    c467b6089028b2e0b199f2b70dab62d5

  • SHA1

    67d82d822997125676bc8f17483e3f9c44aa03fd

  • SHA256

    6fd318bc86ff6855277b624433e247944f3a92f57f5119e2957f6babba6846ab

  • SHA512

    ccaba4bd74f0fe5082ce7e19a0635b510b1f3fda72141707d25f0f4a62981cc4c8d87d1e1a8e71c8bf0a4187c0057a5644d5a4439f68bb2402fe15f9028b6466

  • SSDEEP

    1536:1MIPgEm56wnbkKC2ZyBJU066lwLCRVEB+nR/y8cmNrEIviCOzuajkrDl9HNS7:11PgEOng1d66jRVa+n4NmNNouukrD7Hw

Malware Config

Targets

    • Target

      6fd318bc86ff6855277b624433e247944f3a92f57f5119e2957f6babba6846ab

    • Size

      87KB

    • MD5

      c467b6089028b2e0b199f2b70dab62d5

    • SHA1

      67d82d822997125676bc8f17483e3f9c44aa03fd

    • SHA256

      6fd318bc86ff6855277b624433e247944f3a92f57f5119e2957f6babba6846ab

    • SHA512

      ccaba4bd74f0fe5082ce7e19a0635b510b1f3fda72141707d25f0f4a62981cc4c8d87d1e1a8e71c8bf0a4187c0057a5644d5a4439f68bb2402fe15f9028b6466

    • SSDEEP

      1536:1MIPgEm56wnbkKC2ZyBJU066lwLCRVEB+nR/y8cmNrEIviCOzuajkrDl9HNS7:11PgEOng1d66jRVa+n4NmNNouukrD7Hw

    • Detects executables containing base64 encoded User Agent

    • UPX dump on OEP (original entry point)

    • Blocklisted process makes network request

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks