General

  • Target

    8925457e1f9fea575610b8506dfefd466a33f6e8b717386efc94c5c1ab00175b

  • Size

    1.7MB

  • Sample

    221125-jckcpsbb26

  • MD5

    ca15699363e15a3ee3f9f165b9da08c1

  • SHA1

    4db16e87e1e5eda16b716530a313b01f320cbe60

  • SHA256

    8925457e1f9fea575610b8506dfefd466a33f6e8b717386efc94c5c1ab00175b

  • SHA512

    29f2218d63d4eff9dba3f48b21617240ac8423f40690d53c115a4b0a86582c176e61f74cba91b1320beb3d59492d1c1b921b4c3eeebd4360e4a758facff234cf

  • SSDEEP

    3072:OwHl/Gnrl2wGELlyzXq4D2N3v5FQLffCv7oVJNpUpnrT8vp:tB4rlryzIFQLfqvsPfSUv

Malware Config

Targets

    • Target

      8925457e1f9fea575610b8506dfefd466a33f6e8b717386efc94c5c1ab00175b

    • Size

      1.7MB

    • MD5

      ca15699363e15a3ee3f9f165b9da08c1

    • SHA1

      4db16e87e1e5eda16b716530a313b01f320cbe60

    • SHA256

      8925457e1f9fea575610b8506dfefd466a33f6e8b717386efc94c5c1ab00175b

    • SHA512

      29f2218d63d4eff9dba3f48b21617240ac8423f40690d53c115a4b0a86582c176e61f74cba91b1320beb3d59492d1c1b921b4c3eeebd4360e4a758facff234cf

    • SSDEEP

      3072:OwHl/Gnrl2wGELlyzXq4D2N3v5FQLffCv7oVJNpUpnrT8vp:tB4rlryzIFQLfqvsPfSUv

    • Modifies firewall policy service

    • Modifies security service

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • UAC bypass

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Disables taskbar notifications via registry modification

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

12
T1112

Hidden Files and Directories

2
T1158

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks