General

  • Target

    da5171fca762e1e33a717a3e3cbf5a04a3bff7566f77f6c2014edb4f425c3efa

  • Size

    531KB

  • Sample

    221125-hrkfkshe78

  • MD5

    c4a0bfbd42a2e42e261ca21d6cf4f638

  • SHA1

    329e7e3425e5da6632377ebdc243cf9645bdc5bd

  • SHA256

    da5171fca762e1e33a717a3e3cbf5a04a3bff7566f77f6c2014edb4f425c3efa

  • SHA512

    fe71f3b2afd76d509b684c5030b078f6a128a2c9dfc16c3940f2442052fa803c53938f64cb32969db0eacf4e39bc7e0630ec28384fc19f1f5f0ec6322e76a5d3

  • SSDEEP

    3072:OwHl/Gnrl2wGELlyzXq4D2N3v5FQLffCv7oVJNpUpnrT8vp:tB4rlryzIFQLfqvsPfSUv

Malware Config

Targets

    • Target

      da5171fca762e1e33a717a3e3cbf5a04a3bff7566f77f6c2014edb4f425c3efa

    • Size

      531KB

    • MD5

      c4a0bfbd42a2e42e261ca21d6cf4f638

    • SHA1

      329e7e3425e5da6632377ebdc243cf9645bdc5bd

    • SHA256

      da5171fca762e1e33a717a3e3cbf5a04a3bff7566f77f6c2014edb4f425c3efa

    • SHA512

      fe71f3b2afd76d509b684c5030b078f6a128a2c9dfc16c3940f2442052fa803c53938f64cb32969db0eacf4e39bc7e0630ec28384fc19f1f5f0ec6322e76a5d3

    • SSDEEP

      3072:OwHl/Gnrl2wGELlyzXq4D2N3v5FQLffCv7oVJNpUpnrT8vp:tB4rlryzIFQLfqvsPfSUv

    • Modifies firewall policy service

    • Modifies security service

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • UAC bypass

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Disables taskbar notifications via registry modification

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

12
T1112

Hidden Files and Directories

2
T1158

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks