General

  • Target

    eb550e46d5e2edb94eec12497a644012de9114e102d64192facab8709b696897

  • Size

    1.3MB

  • Sample

    221123-xltjmaad4x

  • MD5

    2e799370d6508d56074d6b313526fe27

  • SHA1

    87593d6b340105f1cdfb580d52b943345b82c8b3

  • SHA256

    eb550e46d5e2edb94eec12497a644012de9114e102d64192facab8709b696897

  • SHA512

    2dda7088754666d353f7618a29587f6f5da34119477b207cdcba940d9c4c4cb7c649584a4d13a8793c511c52aa74ba79f4168f69b43cc24cf20d3faa6975c580

  • SSDEEP

    1536:kls8qrbQYURPAYmYf1F92m214L5d5TQTH9F+UTQ2nxvQYKV6yZPcAnouy8:vwPAq1F92Z4L5ETH9EPo4YK1pcoout

Malware Config

Targets

    • Target

      eb550e46d5e2edb94eec12497a644012de9114e102d64192facab8709b696897

    • Size

      1.3MB

    • MD5

      2e799370d6508d56074d6b313526fe27

    • SHA1

      87593d6b340105f1cdfb580d52b943345b82c8b3

    • SHA256

      eb550e46d5e2edb94eec12497a644012de9114e102d64192facab8709b696897

    • SHA512

      2dda7088754666d353f7618a29587f6f5da34119477b207cdcba940d9c4c4cb7c649584a4d13a8793c511c52aa74ba79f4168f69b43cc24cf20d3faa6975c580

    • SSDEEP

      1536:kls8qrbQYURPAYmYf1F92m214L5d5TQTH9F+UTQ2nxvQYKV6yZPcAnouy8:vwPAq1F92Z4L5ETH9EPo4YK1pcoout

    • Modifies firewall policy service

    • Modifies security service

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • UAC bypass

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

13
T1112

Hidden Files and Directories

2
T1158

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks