General

  • Target

    9669d6016ea6b09226849a22ae58dce628c2a8d71d88bc618bc56c35200ff5d4

  • Size

    255KB

  • Sample

    221123-zvtl4agh8x

  • MD5

    1fc2c5d5c64c2d88634cd24e4054b01b

  • SHA1

    350d5ecf1f0f23b7716dac8023044e66efe03c95

  • SHA256

    9669d6016ea6b09226849a22ae58dce628c2a8d71d88bc618bc56c35200ff5d4

  • SHA512

    8199f32abcf290f507f70230e7882dd5aee9d22d66fffde9435e32fac9ba5ecdee34a5e4ee70eda1cec57e04b35635180fd86913a2c70f353c5606bc03819ea2

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJI:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI3

Malware Config

Targets

    • Target

      9669d6016ea6b09226849a22ae58dce628c2a8d71d88bc618bc56c35200ff5d4

    • Size

      255KB

    • MD5

      1fc2c5d5c64c2d88634cd24e4054b01b

    • SHA1

      350d5ecf1f0f23b7716dac8023044e66efe03c95

    • SHA256

      9669d6016ea6b09226849a22ae58dce628c2a8d71d88bc618bc56c35200ff5d4

    • SHA512

      8199f32abcf290f507f70230e7882dd5aee9d22d66fffde9435e32fac9ba5ecdee34a5e4ee70eda1cec57e04b35635180fd86913a2c70f353c5606bc03819ea2

    • SSDEEP

      3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJI:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI3

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Winlogon Helper DLL

1
T1004

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

7
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks