General

  • Target

    Blank-Grabber

  • Size

    305KB

  • Sample

    240528-wks12afd25

  • MD5

    c13ec4f20239d784cc0e45d57f51c871

  • SHA1

    153ab65d938b76653423a4d565e712f8b210c7da

  • SHA256

    d4506e53755a70776339e7c056aef5552939b5f9e0cdf63a229a3d0edd317010

  • SHA512

    466eb03ae8caa71c3b2a54a529012606ff5931254c41d0a616d8517e26c0301e37d0866be92c4d346a5173fbc200d69165f895a017bf2ddeb034b1d29e68fa48

  • SSDEEP

    6144:6OoGo2n9ddKM2vkm0aWyRv3A9PvZJT3CqbMrhryfQNRPaCieMjAkvCJv1Vi0ZV3f:foGo2n9ddKM2vkm0aWyRv3A9PvZJT3CF

Malware Config

Targets

    • Target

      Blank-Grabber

    • Size

      305KB

    • MD5

      c13ec4f20239d784cc0e45d57f51c871

    • SHA1

      153ab65d938b76653423a4d565e712f8b210c7da

    • SHA256

      d4506e53755a70776339e7c056aef5552939b5f9e0cdf63a229a3d0edd317010

    • SHA512

      466eb03ae8caa71c3b2a54a529012606ff5931254c41d0a616d8517e26c0301e37d0866be92c4d346a5173fbc200d69165f895a017bf2ddeb034b1d29e68fa48

    • SSDEEP

      6144:6OoGo2n9ddKM2vkm0aWyRv3A9PvZJT3CqbMrhryfQNRPaCieMjAkvCJv1Vi0ZV3f:foGo2n9ddKM2vkm0aWyRv3A9PvZJT3CF

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Registers COM server for autorun

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Blocklisted process makes network request

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Tasks