General

  • Target

    28555e19770ec1dcc1de1321009b4425ba5ef3c4def46006227d99155fd2f581

  • Size

    1.6MB

  • Sample

    221123-r36ydsdc5z

  • MD5

    0113e41018d832aba3aaabe664ac4775

  • SHA1

    dfeedb9da14800ebedb5bf051a8387d35f48986c

  • SHA256

    28555e19770ec1dcc1de1321009b4425ba5ef3c4def46006227d99155fd2f581

  • SHA512

    e5bc1fb426ffd2cceb628425d8c3a5597e2a05e2af15837a0b107ef428243489be0ba62a5c4edda1550430c86f550d676637e802c4af90c3b6aff1f96e37bb9a

  • SSDEEP

    3072:iyf8n+BnNpiXN5U+M/hQuaCA3VMxDJAQO7LN:i/+BnNpCqP/hQuavirOH

Malware Config

Targets

    • Target

      28555e19770ec1dcc1de1321009b4425ba5ef3c4def46006227d99155fd2f581

    • Size

      1.6MB

    • MD5

      0113e41018d832aba3aaabe664ac4775

    • SHA1

      dfeedb9da14800ebedb5bf051a8387d35f48986c

    • SHA256

      28555e19770ec1dcc1de1321009b4425ba5ef3c4def46006227d99155fd2f581

    • SHA512

      e5bc1fb426ffd2cceb628425d8c3a5597e2a05e2af15837a0b107ef428243489be0ba62a5c4edda1550430c86f550d676637e802c4af90c3b6aff1f96e37bb9a

    • SSDEEP

      3072:iyf8n+BnNpiXN5U+M/hQuaCA3VMxDJAQO7LN:i/+BnNpCqP/hQuavirOH

    • Modifies firewall policy service

    • Modifies security service

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • UAC bypass

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Disables taskbar notifications via registry modification

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

12
T1112

Hidden Files and Directories

2
T1158

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks