General

  • Target

    Updating.exe

  • Size

    6.0MB

  • Sample

    240918-ybqknazeqq

  • MD5

    c4e210e29f5fc5434f0fd43fd08a0c56

  • SHA1

    d5a504513b5932e559ddf4487d16f89afd595c0f

  • SHA256

    2c85dfa8c120fc8dce2abee7760df0c98fa6199955f1b81aa3e1751455bf4e98

  • SHA512

    32dbce3ee91e079f4a104ff6587c5ff82d91da10a0d19ea0cd8f583301719be1346830759626caa2c826573445c8dc8bd4412d27c89619ae87b808d759e56788

  • SSDEEP

    98304:J/I0Nz0+8LKtK3wYy2lmH1ZI/2+03GL12vqTWPIg88DjfveDwTVpTsjJsIO3NZRk:J/Ii38LJrPk1a5dp2vqTVGjf0Bc15q

Malware Config

Targets

    • Target

      Updating.exe

    • Size

      6.0MB

    • MD5

      c4e210e29f5fc5434f0fd43fd08a0c56

    • SHA1

      d5a504513b5932e559ddf4487d16f89afd595c0f

    • SHA256

      2c85dfa8c120fc8dce2abee7760df0c98fa6199955f1b81aa3e1751455bf4e98

    • SHA512

      32dbce3ee91e079f4a104ff6587c5ff82d91da10a0d19ea0cd8f583301719be1346830759626caa2c826573445c8dc8bd4412d27c89619ae87b808d759e56788

    • SSDEEP

      98304:J/I0Nz0+8LKtK3wYy2lmH1ZI/2+03GL12vqTWPIg88DjfveDwTVpTsjJsIO3NZRk:J/Ii38LJrPk1a5dp2vqTVGjf0Bc15q

    • XenArmor Suite

      XenArmor is as suite of password recovery tools for various application.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v15

Tasks