General

  • Target

    utweb_installer.exe

  • Size

    1.7MB

  • Sample

    240212-yql6sada75

  • MD5

    d3e8379a1185e45bde402972053ec8f3

  • SHA1

    251a2b0939fb13e9579c14f68292c50d6840efa2

  • SHA256

    a5e72692351e862db0edeba05db2675e0412b81affeee1c51d636564a54de1f0

  • SHA512

    a4577753a62d26158cb3cfcefec627b28c113e658acbc4cccc80cceec73fe478151fb05301a0dd0506434d4cef65a4411f24b51cb8ff90a581c0cedb6caf967a

  • SSDEEP

    24576:H7FUDowAyrTVE3U5FhWLf6pA2tcDiodLaHaDzV/dDB8jJj5gu:HBuZrEU8LUc6ezV/cjbgu

Malware Config

Targets

    • Target

      utweb_installer.exe

    • Size

      1.7MB

    • MD5

      d3e8379a1185e45bde402972053ec8f3

    • SHA1

      251a2b0939fb13e9579c14f68292c50d6840efa2

    • SHA256

      a5e72692351e862db0edeba05db2675e0412b81affeee1c51d636564a54de1f0

    • SHA512

      a4577753a62d26158cb3cfcefec627b28c113e658acbc4cccc80cceec73fe478151fb05301a0dd0506434d4cef65a4411f24b51cb8ff90a581c0cedb6caf967a

    • SSDEEP

      24576:H7FUDowAyrTVE3U5FhWLf6pA2tcDiodLaHaDzV/dDB8jJj5gu:HBuZrEU8LUc6ezV/cjbgu

    • Creates new service(s)

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Software Discovery

1
T1518

Security Software Discovery

1
T1518.001

Query Registry

4
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Tasks