General

  • Target

    33720571befd5f3e12b781fa94833929d61253e2dc1ad05aece4a1bb4e598667

  • Size

    983KB

  • Sample

    221124-h784wagf32

  • MD5

    13594cc201f9fe3cc25c08fbd75b6192

  • SHA1

    c1844f7f46ab35e76e82b371c8e1eba5a749ea8a

  • SHA256

    33720571befd5f3e12b781fa94833929d61253e2dc1ad05aece4a1bb4e598667

  • SHA512

    ffeb469f4e0bab30cf24126d576563771169f49b37df15cba4a27243ddc9dfd262c672b6dffb2cd103e2c5ed7bf264cf5550117548460a4b5661794ec3933a31

  • SSDEEP

    1536:cd04boUzdIBsZUpUQSe1sjL/91IqmM4nouy8:cdJboUpEsueFssP11I5Mwout

Malware Config

Targets

    • Target

      33720571befd5f3e12b781fa94833929d61253e2dc1ad05aece4a1bb4e598667

    • Size

      983KB

    • MD5

      13594cc201f9fe3cc25c08fbd75b6192

    • SHA1

      c1844f7f46ab35e76e82b371c8e1eba5a749ea8a

    • SHA256

      33720571befd5f3e12b781fa94833929d61253e2dc1ad05aece4a1bb4e598667

    • SHA512

      ffeb469f4e0bab30cf24126d576563771169f49b37df15cba4a27243ddc9dfd262c672b6dffb2cd103e2c5ed7bf264cf5550117548460a4b5661794ec3933a31

    • SSDEEP

      1536:cd04boUzdIBsZUpUQSe1sjL/91IqmM4nouy8:cdJboUpEsueFssP11I5Mwout

    • Modifies firewall policy service

    • Modifies security service

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • UAC bypass

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

12
T1112

Hidden Files and Directories

2
T1158

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks