General

  • Target

    c980b65d5c2d27a0a19d53dbc384fddfca37a2a81c2db9c55564a757939cfc02

  • Size

    255KB

  • Sample

    221123-ztzfysgh4t

  • MD5

    61507aec123d36be1cb4764fd14de856

  • SHA1

    dddf303620edc157641ff233dcb2e8dd8f84ab14

  • SHA256

    c980b65d5c2d27a0a19d53dbc384fddfca37a2a81c2db9c55564a757939cfc02

  • SHA512

    81c89fa6d62c54e6b60114d06623c0f9065a5d8ed44987f02344e842cc0103e48e72e7ed5420fb44cdd6bec919b108ddf1260ce56a704b5402bdb85a1d668d1f

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJy:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIv

Malware Config

Targets

    • Target

      c980b65d5c2d27a0a19d53dbc384fddfca37a2a81c2db9c55564a757939cfc02

    • Size

      255KB

    • MD5

      61507aec123d36be1cb4764fd14de856

    • SHA1

      dddf303620edc157641ff233dcb2e8dd8f84ab14

    • SHA256

      c980b65d5c2d27a0a19d53dbc384fddfca37a2a81c2db9c55564a757939cfc02

    • SHA512

      81c89fa6d62c54e6b60114d06623c0f9065a5d8ed44987f02344e842cc0103e48e72e7ed5420fb44cdd6bec919b108ddf1260ce56a704b5402bdb85a1d668d1f

    • SSDEEP

      3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJy:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIv

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Winlogon Helper DLL

1
T1004

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

7
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks