General

  • Target

    abbee632b1274612745e455cbecec3862ed85be9ad34a0a8cd33bee3814908fc

  • Size

    444KB

  • Sample

    221124-l7g7yaaf9t

  • MD5

    63743cbbcc78aad78ea5e77ebdf97f08

  • SHA1

    7f5c36955707ee36aaaf4674340ca367a9e94cba

  • SHA256

    abbee632b1274612745e455cbecec3862ed85be9ad34a0a8cd33bee3814908fc

  • SHA512

    ae67177632f5674700b10589e6aeec3bdff1f28220defc75ba28f089994acb16be56386f605653d5ee45ad0c5d7f2b37339f8902fc3692c46d062eb785ea9b66

  • SSDEEP

    1536:9NhENNo2oa5pHwAVvu0IysOPv3YdI3EpCK+V5iR/yKoDn66XujshkGXE7rFKh:9gN5ogyJ0XgdsEIKlyKo26Jkj7rF

Malware Config

Targets

    • Target

      abbee632b1274612745e455cbecec3862ed85be9ad34a0a8cd33bee3814908fc

    • Size

      444KB

    • MD5

      63743cbbcc78aad78ea5e77ebdf97f08

    • SHA1

      7f5c36955707ee36aaaf4674340ca367a9e94cba

    • SHA256

      abbee632b1274612745e455cbecec3862ed85be9ad34a0a8cd33bee3814908fc

    • SHA512

      ae67177632f5674700b10589e6aeec3bdff1f28220defc75ba28f089994acb16be56386f605653d5ee45ad0c5d7f2b37339f8902fc3692c46d062eb785ea9b66

    • SSDEEP

      1536:9NhENNo2oa5pHwAVvu0IysOPv3YdI3EpCK+V5iR/yKoDn66XujshkGXE7rFKh:9gN5ogyJ0XgdsEIKlyKo26Jkj7rF

    • Modifies firewall policy service

    • Modifies security service

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • UAC bypass

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

13
T1112

Hidden Files and Directories

2
T1158

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks