General

  • Target

    60357a9a54635bfffb9b6c26974c81d1db7867845c70df125e03c47c812be6bf

  • Size

    802KB

  • Sample

    221123-ltdbtscc47

  • MD5

    29a9e16bd7bbc878a9f7ba87fe484bc9

  • SHA1

    cb2ba39386b56a6c3234266d1b8caba916246a83

  • SHA256

    60357a9a54635bfffb9b6c26974c81d1db7867845c70df125e03c47c812be6bf

  • SHA512

    b4db3e1ffd59ac5d151997fcc4bdd23428324fbefa65c573647ef25e279f01aac6385e4c95502cdbfc21fdb165aa0c803e409ca8385ab176d5d9701c90d59d71

  • SSDEEP

    1536:9NhENNo2oa5pHwAVvu0IysOPv3YdI3EpCK+V5iR/yKoDn66XujshkGXE7rFKh:9gN5ogyJ0XgdsEIKlyKo26Jkj7rF

Malware Config

Targets

    • Target

      60357a9a54635bfffb9b6c26974c81d1db7867845c70df125e03c47c812be6bf

    • Size

      802KB

    • MD5

      29a9e16bd7bbc878a9f7ba87fe484bc9

    • SHA1

      cb2ba39386b56a6c3234266d1b8caba916246a83

    • SHA256

      60357a9a54635bfffb9b6c26974c81d1db7867845c70df125e03c47c812be6bf

    • SHA512

      b4db3e1ffd59ac5d151997fcc4bdd23428324fbefa65c573647ef25e279f01aac6385e4c95502cdbfc21fdb165aa0c803e409ca8385ab176d5d9701c90d59d71

    • SSDEEP

      1536:9NhENNo2oa5pHwAVvu0IysOPv3YdI3EpCK+V5iR/yKoDn66XujshkGXE7rFKh:9gN5ogyJ0XgdsEIKlyKo26Jkj7rF

    • Modifies firewall policy service

    • Modifies security service

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • UAC bypass

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

13
T1112

Hidden Files and Directories

2
T1158

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks