General

  • Target

    38c582691f96952e2f2431f442e31679a66365dff400bea24b9f96393fad9123

  • Size

    259KB

  • Sample

    240523-y58ckafb32

  • MD5

    c6a246972123927c5e13418c64178852

  • SHA1

    10ded04be5a6b66142e74335ed94f54bca29fe6b

  • SHA256

    38c582691f96952e2f2431f442e31679a66365dff400bea24b9f96393fad9123

  • SHA512

    a1d61a408d46cffca3e805298f79d07566ee777d95cc1f73104318eab04cfd48e5bba90242b603aabbd72dda43043f4e2f0b200c77582c601a3b2ad0745bed0c

  • SSDEEP

    6144:7nQpQapXWsIwHZ+1lhh6d/JQJc/Zx9TqPI1kjJXvASZjXFlGt87kzhLT/T+idN:7QpTpXWbwoEMcIvAuGt87mZ/1N

Malware Config

Targets

    • Target

      38c582691f96952e2f2431f442e31679a66365dff400bea24b9f96393fad9123

    • Size

      259KB

    • MD5

      c6a246972123927c5e13418c64178852

    • SHA1

      10ded04be5a6b66142e74335ed94f54bca29fe6b

    • SHA256

      38c582691f96952e2f2431f442e31679a66365dff400bea24b9f96393fad9123

    • SHA512

      a1d61a408d46cffca3e805298f79d07566ee777d95cc1f73104318eab04cfd48e5bba90242b603aabbd72dda43043f4e2f0b200c77582c601a3b2ad0745bed0c

    • SSDEEP

      6144:7nQpQapXWsIwHZ+1lhh6d/JQJc/Zx9TqPI1kjJXvASZjXFlGt87kzhLT/T+idN:7QpTpXWbwoEMcIvAuGt87mZ/1N

    • Modifies visibility of file extensions in Explorer

    • UAC bypass

    • Renames multiple (65) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks