General

  • Target

    920c0b9ca61c3f1a52c9e008daf16ed70344d20cce7f2739b26c23a711e239f8

  • Size

    1.9MB

  • Sample

    221125-h99s7aed6z

  • MD5

    14ce886ad6b81f76a3fd995841e02bdc

  • SHA1

    dc686581fd315a3732fdd7cfd6e56a0a492533c3

  • SHA256

    920c0b9ca61c3f1a52c9e008daf16ed70344d20cce7f2739b26c23a711e239f8

  • SHA512

    88f64f1a4f4e60ad47e3bfb5aba926fc86f5bc54e45c866231a5b9d0789aa00a5fb8cca46dc5588680b3d3ec6e4c2f05137e585bb51499f6da690283f95460af

  • SSDEEP

    3072:iyf8n+BnNpiXN5U+M/hQuaCA3VMxDJAQO7LN:i/+BnNpCqP/hQuavirOH

Malware Config

Targets

    • Target

      920c0b9ca61c3f1a52c9e008daf16ed70344d20cce7f2739b26c23a711e239f8

    • Size

      1.9MB

    • MD5

      14ce886ad6b81f76a3fd995841e02bdc

    • SHA1

      dc686581fd315a3732fdd7cfd6e56a0a492533c3

    • SHA256

      920c0b9ca61c3f1a52c9e008daf16ed70344d20cce7f2739b26c23a711e239f8

    • SHA512

      88f64f1a4f4e60ad47e3bfb5aba926fc86f5bc54e45c866231a5b9d0789aa00a5fb8cca46dc5588680b3d3ec6e4c2f05137e585bb51499f6da690283f95460af

    • SSDEEP

      3072:iyf8n+BnNpiXN5U+M/hQuaCA3VMxDJAQO7LN:i/+BnNpCqP/hQuavirOH

    • Modifies firewall policy service

    • Modifies security service

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • UAC bypass

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Disables taskbar notifications via registry modification

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

12
T1112

Hidden Files and Directories

2
T1158

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks