General

  • Target

    9d8c71e590b929b45e141af95c34ae883c35720ccb7a3e81c8891638c905b874

  • Size

    745KB

  • Sample

    210511-56bqkg97yx

  • MD5

    758e69216727d0834996d9a75a58a491

  • SHA1

    72cd9efb5f4c9430f7ccff2d95d3a82f267ccbdc

  • SHA256

    9d8c71e590b929b45e141af95c34ae883c35720ccb7a3e81c8891638c905b874

  • SHA512

    67029f0ac97974e910817f75b2fd1d749c75675baf415f47e1023d0287536e335c968a5abb2ca5ac02afd20766cd1fe991dc9a2849df4776e3913c7d76a4c12c

Malware Config

Targets

    • Target

      9d8c71e590b929b45e141af95c34ae883c35720ccb7a3e81c8891638c905b874

    • Size

      745KB

    • MD5

      758e69216727d0834996d9a75a58a491

    • SHA1

      72cd9efb5f4c9430f7ccff2d95d3a82f267ccbdc

    • SHA256

      9d8c71e590b929b45e141af95c34ae883c35720ccb7a3e81c8891638c905b874

    • SHA512

      67029f0ac97974e910817f75b2fd1d749c75675baf415f47e1023d0287536e335c968a5abb2ca5ac02afd20766cd1fe991dc9a2849df4776e3913c7d76a4c12c

    • Modifies WinLogon for persistence

    • Modifies visibility of file extensions in Explorer

    • UAC bypass

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

5
T1112

Hidden Files and Directories

1
T1158

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks