General

  • Target

    2b869c809ac19759798be63e56ff36567e35b641bbde5f5b6c0e17d4137d6965

  • Size

    716KB

  • Sample

    220520-dtd95aabaq

  • MD5

    dec0a88203e4f73a3682c8a8bbc76d14

  • SHA1

    e6178afe89a702a12f3f604cebde0299e7f68c09

  • SHA256

    2b869c809ac19759798be63e56ff36567e35b641bbde5f5b6c0e17d4137d6965

  • SHA512

    5172b582dc6fd55e9e03eab4755c0fcfc8bd2c29eaa04c612f5ce32a355bbfec73b6ae25b8a8000b99d80c998729d09dc7d627c6d4da38874ce64ac7bb268db3

Malware Config

Targets

    • Target

      2b869c809ac19759798be63e56ff36567e35b641bbde5f5b6c0e17d4137d6965

    • Size

      716KB

    • MD5

      dec0a88203e4f73a3682c8a8bbc76d14

    • SHA1

      e6178afe89a702a12f3f604cebde0299e7f68c09

    • SHA256

      2b869c809ac19759798be63e56ff36567e35b641bbde5f5b6c0e17d4137d6965

    • SHA512

      5172b582dc6fd55e9e03eab4755c0fcfc8bd2c29eaa04c612f5ce32a355bbfec73b6ae25b8a8000b99d80c998729d09dc7d627c6d4da38874ce64ac7bb268db3

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

2
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

5
T1112

Hidden Files and Directories

1
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks