General

  • Target

    a21e0860c5b3f112c4127efe2b6db146a3e2015ed524a44d0a54a0f9106282a5

  • Size

    496KB

  • Sample

    210511-g6qxkhqbyx

  • MD5

    e89da8912e7bafc0fb2081535ab18a7c

  • SHA1

    a6e304f78611726fe11112158c6a189dbd5c03dc

  • SHA256

    a21e0860c5b3f112c4127efe2b6db146a3e2015ed524a44d0a54a0f9106282a5

  • SHA512

    33b078c60f802c818664a4d4f4ec236c9c22a7d320ec66e7325daa6722d3a2d9a50eaea5fa59807f7bf8d1f51c3affe972f0597fcd5c8a47928b73c243184638

Malware Config

Targets

    • Target

      a21e0860c5b3f112c4127efe2b6db146a3e2015ed524a44d0a54a0f9106282a5

    • Size

      496KB

    • MD5

      e89da8912e7bafc0fb2081535ab18a7c

    • SHA1

      a6e304f78611726fe11112158c6a189dbd5c03dc

    • SHA256

      a21e0860c5b3f112c4127efe2b6db146a3e2015ed524a44d0a54a0f9106282a5

    • SHA512

      33b078c60f802c818664a4d4f4ec236c9c22a7d320ec66e7325daa6722d3a2d9a50eaea5fa59807f7bf8d1f51c3affe972f0597fcd5c8a47928b73c243184638

    • Modifies WinLogon for persistence

    • Modifies visibility of file extensions in Explorer

    • UAC bypass

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

6
T1112

Hidden Files and Directories

1
T1158

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks