General

  • Target

    86372edc5c196e22708b2da867ecc88cee2edee9097fdd0d3c686fca3843749c

  • Size

    787KB

  • Sample

    221125-1pnpbshc52

  • MD5

    95974b47807ecf1eab68603b24e99c10

  • SHA1

    3a5e5f06f7acdb047a4f5ff45357669fb6481a48

  • SHA256

    86372edc5c196e22708b2da867ecc88cee2edee9097fdd0d3c686fca3843749c

  • SHA512

    740f4f630b1cbb7b35ec8f14aeb074eeeb1c3ab94ce0cd14ad42ac7e34308e003ee6587142b514b3130e201e2b5b823828628877d8dfdf2a1d37ecd8b0949df3

  • SSDEEP

    24576:lXxQtW/06AtfE0PDbcDHelHVwUmBQR24n:lBWESfEnDHelHdaG2M

Malware Config

Targets

    • Target

      86372edc5c196e22708b2da867ecc88cee2edee9097fdd0d3c686fca3843749c

    • Size

      787KB

    • MD5

      95974b47807ecf1eab68603b24e99c10

    • SHA1

      3a5e5f06f7acdb047a4f5ff45357669fb6481a48

    • SHA256

      86372edc5c196e22708b2da867ecc88cee2edee9097fdd0d3c686fca3843749c

    • SHA512

      740f4f630b1cbb7b35ec8f14aeb074eeeb1c3ab94ce0cd14ad42ac7e34308e003ee6587142b514b3130e201e2b5b823828628877d8dfdf2a1d37ecd8b0949df3

    • SSDEEP

      24576:lXxQtW/06AtfE0PDbcDHelHVwUmBQR24n:lBWESfEnDHelHdaG2M

    • Modifies visibility of file extensions in Explorer

    • UAC bypass

    • Executes dropped EXE

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

4
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks