General

  • Target

    7dc954459dff5b2f1531c8620a37d1e66c2150c8e6d5e753b43529bf523b5a47

  • Size

    270KB

  • Sample

    240522-b6rpwagf3t

  • MD5

    fc02a0f6d40e4efa5fed0e8bc121d088

  • SHA1

    e20e6a5a0895bece13d23db9ddf34a64b203035c

  • SHA256

    7dc954459dff5b2f1531c8620a37d1e66c2150c8e6d5e753b43529bf523b5a47

  • SHA512

    124c7995728b1ebf59d0f9ae78fce0916dde677b83fbf41a0676dd8aec6b2f88260cdb03278fb240290f938b2e4fbc76c1556331a0cb17db8bb1705c2faab363

  • SSDEEP

    6144:1hW6mjUNyVvjTNi8zlFuNCR36fMjNPkUr9LymP5ZuEi96:G6eUNyVvPNimIM3EMjNPtr9dPuD

Malware Config

Targets

    • Target

      7dc954459dff5b2f1531c8620a37d1e66c2150c8e6d5e753b43529bf523b5a47

    • Size

      270KB

    • MD5

      fc02a0f6d40e4efa5fed0e8bc121d088

    • SHA1

      e20e6a5a0895bece13d23db9ddf34a64b203035c

    • SHA256

      7dc954459dff5b2f1531c8620a37d1e66c2150c8e6d5e753b43529bf523b5a47

    • SHA512

      124c7995728b1ebf59d0f9ae78fce0916dde677b83fbf41a0676dd8aec6b2f88260cdb03278fb240290f938b2e4fbc76c1556331a0cb17db8bb1705c2faab363

    • SSDEEP

      6144:1hW6mjUNyVvjTNi8zlFuNCR36fMjNPkUr9LymP5ZuEi96:G6eUNyVvPNimIM3EMjNPtr9dPuD

    • Modifies visibility of file extensions in Explorer

    • UAC bypass

    • Renames multiple (51) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks