General

  • Target

    37066f4ec4e81a00048555a6680d05edc1b2e0b80d965702cd699c9babe7bd87

  • Size

    72KB

  • Sample

    240630-y666wsvamg

  • MD5

    9c1a8e229ef0c0d9c157c42cd5373581

  • SHA1

    5e84fff657233bd58558d65b10eb321fbbf6b2cd

  • SHA256

    37066f4ec4e81a00048555a6680d05edc1b2e0b80d965702cd699c9babe7bd87

  • SHA512

    91e124b5d86507c9dc0ba4cb3c704636b60689a6741b6475e1319ce9f5012d8635c9f93fca28a2fd7659cbf81c6e539d3fdf03c4f0cbe1380557f852d1ec61d8

  • SSDEEP

    768:qGHV45EDE477AZbUJx0rZGE3jCELoiMMj6hZ3nE+EXVmkDbjRL8Khc15Z6J1S:qG14P477AxUYrZGoC09k0SkTRHhWqP

Malware Config

Targets

    • Target

      37066f4ec4e81a00048555a6680d05edc1b2e0b80d965702cd699c9babe7bd87

    • Size

      72KB

    • MD5

      9c1a8e229ef0c0d9c157c42cd5373581

    • SHA1

      5e84fff657233bd58558d65b10eb321fbbf6b2cd

    • SHA256

      37066f4ec4e81a00048555a6680d05edc1b2e0b80d965702cd699c9babe7bd87

    • SHA512

      91e124b5d86507c9dc0ba4cb3c704636b60689a6741b6475e1319ce9f5012d8635c9f93fca28a2fd7659cbf81c6e539d3fdf03c4f0cbe1380557f852d1ec61d8

    • SSDEEP

      768:qGHV45EDE477AZbUJx0rZGE3jCELoiMMj6hZ3nE+EXVmkDbjRL8Khc15Z6J1S:qG14P477AxUYrZGoC09k0SkTRHhWqP

    • Detects executables containing base64 encoded User Agent

    • Blocklisted process makes network request

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks