General

  • Target

    1d53e7aed50628d6a6d695f7f33a07919c25147b70e29a2e481a77ee77e7081a

  • Size

    623KB

  • Sample

    210511-w2dq126pws

  • MD5

    2ac505c9c8e52d8fae27a48876061272

  • SHA1

    d45f78361cd09e595a160479e93d6e6a759a740f

  • SHA256

    1d53e7aed50628d6a6d695f7f33a07919c25147b70e29a2e481a77ee77e7081a

  • SHA512

    d164443293acdbe26850dc1aa0d3656d8bbb512332d07d50d2499ec85cdf888007bdc8f8f101c00f95b0b952af870c2b6714b34153bcaafe3f700d2c647fcd64

Malware Config

Targets

    • Target

      1d53e7aed50628d6a6d695f7f33a07919c25147b70e29a2e481a77ee77e7081a

    • Size

      623KB

    • MD5

      2ac505c9c8e52d8fae27a48876061272

    • SHA1

      d45f78361cd09e595a160479e93d6e6a759a740f

    • SHA256

      1d53e7aed50628d6a6d695f7f33a07919c25147b70e29a2e481a77ee77e7081a

    • SHA512

      d164443293acdbe26850dc1aa0d3656d8bbb512332d07d50d2499ec85cdf888007bdc8f8f101c00f95b0b952af870c2b6714b34153bcaafe3f700d2c647fcd64

    • Modifies WinLogon for persistence

    • Modifies visibility of file extensions in Explorer

    • UAC bypass

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

6
T1112

Hidden Files and Directories

1
T1158

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks