General

  • Target

    d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

  • Size

    1016KB

  • Sample

    221123-tbvgdsgf7y

  • MD5

    4402b79a264a2159e792fe161ccdc510

  • SHA1

    5a3f8dd7943dcbba109bc6f31b966197a817df6b

  • SHA256

    d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

  • SHA512

    98bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb

  • SSDEEP

    6144:QIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHU6ESl:QIXsgtvm1De5YlOx6lzBH46Up

Malware Config

Targets

    • Target

      d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

    • Size

      1016KB

    • MD5

      4402b79a264a2159e792fe161ccdc510

    • SHA1

      5a3f8dd7943dcbba109bc6f31b966197a817df6b

    • SHA256

      d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

    • SHA512

      98bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb

    • SSDEEP

      6144:QIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHU6ESl:QIXsgtvm1De5YlOx6lzBH46Up

    • Modifies WinLogon for persistence

    • UAC bypass

    • Adds policy Run key to start application

    • Disables RegEdit via registry modification

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

5
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks