General

  • Target

    4bcee96b572888f92d70cdc796b65fff18947ec6b59e5eeb6636f66c3442a96b

  • Size

    1.0MB

  • Sample

    221127-se9vtabb2s

  • MD5

    3bc343997607a36dd36f9ec2937422dc

  • SHA1

    7336da33e47005bc66b94b67c7cdbc3f10a4f037

  • SHA256

    4bcee96b572888f92d70cdc796b65fff18947ec6b59e5eeb6636f66c3442a96b

  • SHA512

    98df7358181114c02e92f31fd989a7ac4c5885bfbfbd2a4a13a4c4be2c9d25ea31482fad9aed1db3cc48953fe01589b4640239ba370d16399631c2ad285a04e6

  • SSDEEP

    24576:UUOQIjxJxqW6ZvNrryeq7Xr8N9bb3DFsH:5WjxJEWstyewkb7ZsH

Malware Config

Targets

    • Target

      4bcee96b572888f92d70cdc796b65fff18947ec6b59e5eeb6636f66c3442a96b

    • Size

      1.0MB

    • MD5

      3bc343997607a36dd36f9ec2937422dc

    • SHA1

      7336da33e47005bc66b94b67c7cdbc3f10a4f037

    • SHA256

      4bcee96b572888f92d70cdc796b65fff18947ec6b59e5eeb6636f66c3442a96b

    • SHA512

      98df7358181114c02e92f31fd989a7ac4c5885bfbfbd2a4a13a4c4be2c9d25ea31482fad9aed1db3cc48953fe01589b4640239ba370d16399631c2ad285a04e6

    • SSDEEP

      24576:UUOQIjxJxqW6ZvNrryeq7Xr8N9bb3DFsH:5WjxJEWstyewkb7ZsH

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Possible privilege escalation attempt

    • Sets service image path in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks