General

  • Target

    909d25855a6b546bd5bdd737923153e7ba7200c4028c22c44f29c3e1fc9bfbce

  • Size

    255KB

  • Sample

    221123-zvyaaagh9s

  • MD5

    9dbc8b2c05f2cd8d5519bbac6cbcc1a0

  • SHA1

    cab0e73fe8e6ef0caadd7fc7aeb781dae163ed19

  • SHA256

    909d25855a6b546bd5bdd737923153e7ba7200c4028c22c44f29c3e1fc9bfbce

  • SHA512

    6062f9086cc50b4c1ca7c8166ca6134ccefaf3ce509d99826eb32166c86626d93088a7c4a1711826e0171fa869baf8dc50326be3bc3aeec0827bec854d5fd309

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJa:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI3

Malware Config

Targets

    • Target

      909d25855a6b546bd5bdd737923153e7ba7200c4028c22c44f29c3e1fc9bfbce

    • Size

      255KB

    • MD5

      9dbc8b2c05f2cd8d5519bbac6cbcc1a0

    • SHA1

      cab0e73fe8e6ef0caadd7fc7aeb781dae163ed19

    • SHA256

      909d25855a6b546bd5bdd737923153e7ba7200c4028c22c44f29c3e1fc9bfbce

    • SHA512

      6062f9086cc50b4c1ca7c8166ca6134ccefaf3ce509d99826eb32166c86626d93088a7c4a1711826e0171fa869baf8dc50326be3bc3aeec0827bec854d5fd309

    • SSDEEP

      3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJa:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI3

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Winlogon Helper DLL

1
T1004

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

7
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks