General

  • Target

    363c7d80912d56db2f9fa37adace43beae80707cb31536a5d8437b0d6c711efd

  • Size

    203KB

  • Sample

    240524-y9hmpsad36

  • MD5

    534561d3d3a5b8ec6feb851d5b24a0d1

  • SHA1

    95289845bdd011e69973548d05186c2312ee1f5a

  • SHA256

    363c7d80912d56db2f9fa37adace43beae80707cb31536a5d8437b0d6c711efd

  • SHA512

    4ae3d1fad309e1414506bc2b72b632742941c7470b80f7c65b30b4ee1846c71c7ac917cc739b382276ab587d16ff8932bd226c6004eb46086e36f60f536e2821

  • SSDEEP

    3072:oQQXfc3edu86ewhiv32ggLXgk0DbLHmE2qv06xTsUnEFiJEGa773:oV2edRGgg7dqvlJEGG

Malware Config

Targets

    • Target

      363c7d80912d56db2f9fa37adace43beae80707cb31536a5d8437b0d6c711efd

    • Size

      203KB

    • MD5

      534561d3d3a5b8ec6feb851d5b24a0d1

    • SHA1

      95289845bdd011e69973548d05186c2312ee1f5a

    • SHA256

      363c7d80912d56db2f9fa37adace43beae80707cb31536a5d8437b0d6c711efd

    • SHA512

      4ae3d1fad309e1414506bc2b72b632742941c7470b80f7c65b30b4ee1846c71c7ac917cc739b382276ab587d16ff8932bd226c6004eb46086e36f60f536e2821

    • SSDEEP

      3072:oQQXfc3edu86ewhiv32ggLXgk0DbLHmE2qv06xTsUnEFiJEGa773:oV2edRGgg7dqvlJEGG

    • Modifies visibility of file extensions in Explorer

    • UAC bypass

    • Renames multiple (78) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks