General

  • Target

    1e1253d63a36cc277efddcbe6c4a938413308f8f2e8a754ee1e8a6b50ff7b0a2

  • Size

    1.4MB

  • Sample

    221003-bx17ysccbp

  • MD5

    6fa697ade958e1c6ae6bc57531bd4c10

  • SHA1

    6080062f37083fb22e94bac924d5b802c7f616df

  • SHA256

    1e1253d63a36cc277efddcbe6c4a938413308f8f2e8a754ee1e8a6b50ff7b0a2

  • SHA512

    93cc0b5c2a8d1e1ae03557697ff993c534ca6bf81ccddb36863122380a6f54ec3fede206ca2b4269a1ba1098cf18e5fdd2255278dc2b60c05aa292670379482a

  • SSDEEP

    24576:3o5OsLo761XwwffHS7Flj1f/xbCzxAgNWOMDtl4nksylc/meZ05:3o5Tf1Xwyfy7FtZJbCly7M7/w

Malware Config

Targets

    • Target

      1e1253d63a36cc277efddcbe6c4a938413308f8f2e8a754ee1e8a6b50ff7b0a2

    • Size

      1.4MB

    • MD5

      6fa697ade958e1c6ae6bc57531bd4c10

    • SHA1

      6080062f37083fb22e94bac924d5b802c7f616df

    • SHA256

      1e1253d63a36cc277efddcbe6c4a938413308f8f2e8a754ee1e8a6b50ff7b0a2

    • SHA512

      93cc0b5c2a8d1e1ae03557697ff993c534ca6bf81ccddb36863122380a6f54ec3fede206ca2b4269a1ba1098cf18e5fdd2255278dc2b60c05aa292670379482a

    • SSDEEP

      24576:3o5OsLo761XwwffHS7Flj1f/xbCzxAgNWOMDtl4nksylc/meZ05:3o5Tf1Xwyfy7FtZJbCly7M7/w

    • Modifies WinLogon for persistence

    • Modifies visibility of file extensions in Explorer

    • UAC bypass

    • Executes dropped EXE

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

5
T1112

Hidden Files and Directories

1
T1158

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks