General

  • Target

    388dbbd5902d41532f74a892733e8bf287e925b060f21b760bf3c820add76475

  • Size

    1.3MB

  • Sample

    221125-c91bvsfd55

  • MD5

    eb53ff30d51cc8a7e6e760a031da7bb1

  • SHA1

    d331759679b849354235b4a3f51d61b5d5622a73

  • SHA256

    388dbbd5902d41532f74a892733e8bf287e925b060f21b760bf3c820add76475

  • SHA512

    7818c16afb2af8767cef5712a253b45aa6aea23c1ddfdfb15f01c93deae714b1b4c9f7c7a989a51a7c2542856edd4ea56d4c17e96d7a4b061a7977684ea824ea

  • SSDEEP

    3072:iyf8n+BnNpiXN5U+M/hQuaCA3VMxDJAQO7LN:i/+BnNpCqP/hQuavirOH

Malware Config

Targets

    • Target

      388dbbd5902d41532f74a892733e8bf287e925b060f21b760bf3c820add76475

    • Size

      1.3MB

    • MD5

      eb53ff30d51cc8a7e6e760a031da7bb1

    • SHA1

      d331759679b849354235b4a3f51d61b5d5622a73

    • SHA256

      388dbbd5902d41532f74a892733e8bf287e925b060f21b760bf3c820add76475

    • SHA512

      7818c16afb2af8767cef5712a253b45aa6aea23c1ddfdfb15f01c93deae714b1b4c9f7c7a989a51a7c2542856edd4ea56d4c17e96d7a4b061a7977684ea824ea

    • SSDEEP

      3072:iyf8n+BnNpiXN5U+M/hQuaCA3VMxDJAQO7LN:i/+BnNpCqP/hQuavirOH

    • Modifies firewall policy service

    • Modifies security service

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • UAC bypass

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Disables taskbar notifications via registry modification

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks