General

  • Target

    acd5a88aa43ce33d08853a5886d331b4e36ff1d648687e99d1821ad12a09f07c

  • Size

    461KB

  • Sample

    221128-jx799sch3v

  • MD5

    e8a7b348b9f51d443b78c154b08f5aa7

  • SHA1

    62c07682de518a773a7d10f083c90012a3e3a2fa

  • SHA256

    acd5a88aa43ce33d08853a5886d331b4e36ff1d648687e99d1821ad12a09f07c

  • SHA512

    f56b8382fa95b7be3af8799b019c9fec8370ee3640f2437d9567dce01dde6033a15385f1eb26b9586e5d447bd1d09429cf9e60b3013f68059f787f3888065701

  • SSDEEP

    12288:GzFy3iABA9kWmfgvOYaMeMMz8H1YcTndt:683iABDIOYkvo1YOz

Malware Config

Targets

    • Target

      acd5a88aa43ce33d08853a5886d331b4e36ff1d648687e99d1821ad12a09f07c

    • Size

      461KB

    • MD5

      e8a7b348b9f51d443b78c154b08f5aa7

    • SHA1

      62c07682de518a773a7d10f083c90012a3e3a2fa

    • SHA256

      acd5a88aa43ce33d08853a5886d331b4e36ff1d648687e99d1821ad12a09f07c

    • SHA512

      f56b8382fa95b7be3af8799b019c9fec8370ee3640f2437d9567dce01dde6033a15385f1eb26b9586e5d447bd1d09429cf9e60b3013f68059f787f3888065701

    • SSDEEP

      12288:GzFy3iABA9kWmfgvOYaMeMMz8H1YcTndt:683iABDIOYkvo1YOz

    • Modifies visibility of file extensions in Explorer

    • UAC bypass

    • Executes dropped EXE

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

4
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks