General

  • Target

    236e2cbb0cd80dda7760f6c855424a8adbb5e98a348da259e22f04cd4a1f2271

  • Size

    428KB

  • Sample

    240524-yb36ragf5x

  • MD5

    84b74a14df7bd48f2ee9a1efa80c3f1b

  • SHA1

    8642b91cc1d11988d999c1aaadf23c215f4ba543

  • SHA256

    236e2cbb0cd80dda7760f6c855424a8adbb5e98a348da259e22f04cd4a1f2271

  • SHA512

    7c42368608aca20a0541bf0fb22e13e09dab12d5dc0d3eb7c9b824c75f2afceec3f14db669768aea4019d17ce8f1c1e805c603b7ed456a10877e79324ae174fa

  • SSDEEP

    3072:nQC+GXgmYA/npAwfkBEcBoUTqp8YVE83jy11BGWjyLmar5FCO3ztKSwni9JCa2i:nQqgmYA/npALBBo4q2YXAyL1L3BYq

Malware Config

Targets

    • Target

      236e2cbb0cd80dda7760f6c855424a8adbb5e98a348da259e22f04cd4a1f2271

    • Size

      428KB

    • MD5

      84b74a14df7bd48f2ee9a1efa80c3f1b

    • SHA1

      8642b91cc1d11988d999c1aaadf23c215f4ba543

    • SHA256

      236e2cbb0cd80dda7760f6c855424a8adbb5e98a348da259e22f04cd4a1f2271

    • SHA512

      7c42368608aca20a0541bf0fb22e13e09dab12d5dc0d3eb7c9b824c75f2afceec3f14db669768aea4019d17ce8f1c1e805c603b7ed456a10877e79324ae174fa

    • SSDEEP

      3072:nQC+GXgmYA/npAwfkBEcBoUTqp8YVE83jy11BGWjyLmar5FCO3ztKSwni9JCa2i:nQqgmYA/npALBBo4q2YXAyL1L3BYq

    • Detects executables containing base64 encoded User Agent

    • UPX dump on OEP (original entry point)

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks