General

  • Target

    28d71357764a253d996fcd83cfe75746cca7e0404357adafdef1d58dd49d8b9f

  • Size

    98KB

  • Sample

    221003-bwc4qscben

  • MD5

    0741e8d2c488db42fb6080d82f272233

  • SHA1

    da401d6385da18e3e04b6640ba0a0e00b78d87c6

  • SHA256

    28d71357764a253d996fcd83cfe75746cca7e0404357adafdef1d58dd49d8b9f

  • SHA512

    7cb4b5a1bda8424e30d1564f6435a030b8f17e028eaa029166b5ebb0b781ee8d9508e125306c751c3d37a4f387ca2d847cd81da470d23dcc1d8b4d21b31da5e0

  • SSDEEP

    1536:UIt2Bo3tZhtAmtHNrL4OQeTL4MrDwq0bpuEsW9siheGho1QiXRHpETqc6yE3SpR1:UIk1mtN/R14wDO8E39x0GYQiXRdJiR

Malware Config

Targets

    • Target

      28d71357764a253d996fcd83cfe75746cca7e0404357adafdef1d58dd49d8b9f

    • Size

      98KB

    • MD5

      0741e8d2c488db42fb6080d82f272233

    • SHA1

      da401d6385da18e3e04b6640ba0a0e00b78d87c6

    • SHA256

      28d71357764a253d996fcd83cfe75746cca7e0404357adafdef1d58dd49d8b9f

    • SHA512

      7cb4b5a1bda8424e30d1564f6435a030b8f17e028eaa029166b5ebb0b781ee8d9508e125306c751c3d37a4f387ca2d847cd81da470d23dcc1d8b4d21b31da5e0

    • SSDEEP

      1536:UIt2Bo3tZhtAmtHNrL4OQeTL4MrDwq0bpuEsW9siheGho1QiXRHpETqc6yE3SpR1:UIk1mtN/R14wDO8E39x0GYQiXRdJiR

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • UAC bypass

    • Windows security bypass

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

9
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks