General

  • Target

    1edf2704fcf6ca4b13ba4b06a5b2ece770a9465391e527d9bc08689ccf1b8e47

  • Size

    1019KB

  • Sample

    210511-v8y4xmf5ce

  • MD5

    d80731db1bbef88fef86ecdb8ed74dc3

  • SHA1

    e439a112d2cb675dc2989a5962f25a7eb4e53dd5

  • SHA256

    1edf2704fcf6ca4b13ba4b06a5b2ece770a9465391e527d9bc08689ccf1b8e47

  • SHA512

    668ea73ee65a79f8a429fe70e51524c3d7499be4eca08626e22766384034b71eb2219936c72360caa96569ec5d9dafa511534a93a26b37b2ff920199116b0323

Malware Config

Targets

    • Target

      1edf2704fcf6ca4b13ba4b06a5b2ece770a9465391e527d9bc08689ccf1b8e47

    • Size

      1019KB

    • MD5

      d80731db1bbef88fef86ecdb8ed74dc3

    • SHA1

      e439a112d2cb675dc2989a5962f25a7eb4e53dd5

    • SHA256

      1edf2704fcf6ca4b13ba4b06a5b2ece770a9465391e527d9bc08689ccf1b8e47

    • SHA512

      668ea73ee65a79f8a429fe70e51524c3d7499be4eca08626e22766384034b71eb2219936c72360caa96569ec5d9dafa511534a93a26b37b2ff920199116b0323

    • Modifies WinLogon for persistence

    • Modifies visibility of file extensions in Explorer

    • UAC bypass

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

5
T1112

Hidden Files and Directories

1
T1158

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks