General

  • Target

    sample31.exe

  • Size

    532KB

  • Sample

    210224-dj51h7yaxe

  • MD5

    ec85dd4cc9423d9b2c4b006d597739cb

  • SHA1

    49e68aeaa48bac451f082bd1bd1c7c52d1f17f61

  • SHA256

    002dafd16a8e118d9f2e5e48f6d212a3b68407aed511147fd85ad97ac3502cd8

  • SHA512

    3e5e9ee7a5fb22d0aa90a8610ba74cda38aee60a909e5aea37673001238601f99b3ec0fbbcd4569417f2c11560f82f894950ebe68f00ed2740175156717569b8

Malware Config

Targets

    • Target

      sample31.exe

    • Size

      532KB

    • MD5

      ec85dd4cc9423d9b2c4b006d597739cb

    • SHA1

      49e68aeaa48bac451f082bd1bd1c7c52d1f17f61

    • SHA256

      002dafd16a8e118d9f2e5e48f6d212a3b68407aed511147fd85ad97ac3502cd8

    • SHA512

      3e5e9ee7a5fb22d0aa90a8610ba74cda38aee60a909e5aea37673001238601f99b3ec0fbbcd4569417f2c11560f82f894950ebe68f00ed2740175156717569b8

    • Modifies WinLogon for persistence

    • Modifies visibility of file extensions in Explorer

    • UAC bypass

    • Executes dropped EXE

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

6
T1112

Hidden Files and Directories

1
T1158

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks