General

  • Target

    ba23ee98f2ebc5193b0c9852c45ddad7d7f402fd435d04b8fcd0c2e1ba078760

  • Size

    1.4MB

  • Sample

    221124-mazw6aba2v

  • MD5

    324d55eb0d8f1d343331194cdd8bc390

  • SHA1

    7d91c0d29cccb0703a653aea0440d29d7f2762ae

  • SHA256

    ba23ee98f2ebc5193b0c9852c45ddad7d7f402fd435d04b8fcd0c2e1ba078760

  • SHA512

    89533a6fbd4c48022f86fa3f2fc31163217f0cb6d0ee7d4ec06073c88dc2be2992333420aea8d5b8d326e6429855a0f229a740c17e2043a3e146fd96224070d0

  • SSDEEP

    1536:9NhENNo2oa5pHwAVvu0IysOPv3YdI3EpCK+V5iR/yKoDn66XujshkGXE7rFKh:9gN5ogyJ0XgdsEIKlyKo26Jkj7rF

Malware Config

Targets

    • Target

      ba23ee98f2ebc5193b0c9852c45ddad7d7f402fd435d04b8fcd0c2e1ba078760

    • Size

      1.4MB

    • MD5

      324d55eb0d8f1d343331194cdd8bc390

    • SHA1

      7d91c0d29cccb0703a653aea0440d29d7f2762ae

    • SHA256

      ba23ee98f2ebc5193b0c9852c45ddad7d7f402fd435d04b8fcd0c2e1ba078760

    • SHA512

      89533a6fbd4c48022f86fa3f2fc31163217f0cb6d0ee7d4ec06073c88dc2be2992333420aea8d5b8d326e6429855a0f229a740c17e2043a3e146fd96224070d0

    • SSDEEP

      1536:9NhENNo2oa5pHwAVvu0IysOPv3YdI3EpCK+V5iR/yKoDn66XujshkGXE7rFKh:9gN5ogyJ0XgdsEIKlyKo26Jkj7rF

    • Modifies firewall policy service

    • Modifies security service

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • UAC bypass

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

13
T1112

Hidden Files and Directories

2
T1158

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks