General

  • Target

    a922d22beac5aba006dd0fe150bdd9308dcc9e6cdfbe80a8fbbddcfebd6b9d62

  • Size

    188KB

  • Sample

    240523-bzyjvaha78

  • MD5

    b5831723ecd8cb022545b3ff45e96298

  • SHA1

    a1080b382e9dbb5bfff0ab82135f8f44451fea5c

  • SHA256

    a922d22beac5aba006dd0fe150bdd9308dcc9e6cdfbe80a8fbbddcfebd6b9d62

  • SHA512

    503fafaa1d98cf1a3e4f94f3d9addf4b45f7e63a6c7d2ccc45e7d5bb0355edca60df8a4deff1db92699eb7dc26d8e916013b2d6038494be2beffe823ff75a814

  • SSDEEP

    3072:YZXSn9FZV4ornAtboBZXspKBoGCm34no3vdKNoZZW:YZXwZV4IAtJpkFCW4n2vdKN

Malware Config

Targets

    • Target

      a922d22beac5aba006dd0fe150bdd9308dcc9e6cdfbe80a8fbbddcfebd6b9d62

    • Size

      188KB

    • MD5

      b5831723ecd8cb022545b3ff45e96298

    • SHA1

      a1080b382e9dbb5bfff0ab82135f8f44451fea5c

    • SHA256

      a922d22beac5aba006dd0fe150bdd9308dcc9e6cdfbe80a8fbbddcfebd6b9d62

    • SHA512

      503fafaa1d98cf1a3e4f94f3d9addf4b45f7e63a6c7d2ccc45e7d5bb0355edca60df8a4deff1db92699eb7dc26d8e916013b2d6038494be2beffe823ff75a814

    • SSDEEP

      3072:YZXSn9FZV4ornAtboBZXspKBoGCm34no3vdKNoZZW:YZXwZV4IAtJpkFCW4n2vdKN

    • Modifies visibility of file extensions in Explorer

    • UAC bypass

    • Renames multiple (77) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks