General

  • Target

    5abf852d00f2c2710bb7097d19988c02fc189a4c5b1569a12b14d10ab16657e4

  • Size

    1.8MB

  • Sample

    221125-jpvn7sca48

  • MD5

    00c0f8fc64de09cb622fdc2298a881fe

  • SHA1

    3d18d460e896fa41207dde7dab8dd730527ca079

  • SHA256

    5abf852d00f2c2710bb7097d19988c02fc189a4c5b1569a12b14d10ab16657e4

  • SHA512

    94cd96c9f35a72e708ca135444749330bef7f10e16cfb89de74c837f5ad1ced878fb25a2de24d0cc274966d116f19a2f142c8fb87220cc4d1326050d279e75f5

  • SSDEEP

    3072:iyf8n+BnNpiXN5U+M/hQuaCA3VMxDJAQO7LN:i/+BnNpCqP/hQuavirOH

Malware Config

Targets

    • Target

      5abf852d00f2c2710bb7097d19988c02fc189a4c5b1569a12b14d10ab16657e4

    • Size

      1.8MB

    • MD5

      00c0f8fc64de09cb622fdc2298a881fe

    • SHA1

      3d18d460e896fa41207dde7dab8dd730527ca079

    • SHA256

      5abf852d00f2c2710bb7097d19988c02fc189a4c5b1569a12b14d10ab16657e4

    • SHA512

      94cd96c9f35a72e708ca135444749330bef7f10e16cfb89de74c837f5ad1ced878fb25a2de24d0cc274966d116f19a2f142c8fb87220cc4d1326050d279e75f5

    • SSDEEP

      3072:iyf8n+BnNpiXN5U+M/hQuaCA3VMxDJAQO7LN:i/+BnNpCqP/hQuavirOH

    • Modifies firewall policy service

    • Modifies security service

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • UAC bypass

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Disables taskbar notifications via registry modification

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks