General

  • Target

    7df29a0d5e7b6e9a48c3492689a0196983d943fafde65800f0d2ac4ebba918f6

  • Size

    255KB

  • Sample

    221123-zwaklsha3v

  • MD5

    91fdc5866a1a2beb0c0264724e95c533

  • SHA1

    de7c57622c61abe3fdc8c0b60e974fe469f08627

  • SHA256

    7df29a0d5e7b6e9a48c3492689a0196983d943fafde65800f0d2ac4ebba918f6

  • SHA512

    9697b99751f23c6f0f2aa73125a78fd99d4e5c2b9a63a392378fd11aafb1c529edfebd3d00172af30453f3b8085f5b4ad81e2cfe3de1cfee44fd6d91b02b83d4

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJN:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIo

Malware Config

Targets

    • Target

      7df29a0d5e7b6e9a48c3492689a0196983d943fafde65800f0d2ac4ebba918f6

    • Size

      255KB

    • MD5

      91fdc5866a1a2beb0c0264724e95c533

    • SHA1

      de7c57622c61abe3fdc8c0b60e974fe469f08627

    • SHA256

      7df29a0d5e7b6e9a48c3492689a0196983d943fafde65800f0d2ac4ebba918f6

    • SHA512

      9697b99751f23c6f0f2aa73125a78fd99d4e5c2b9a63a392378fd11aafb1c529edfebd3d00172af30453f3b8085f5b4ad81e2cfe3de1cfee44fd6d91b02b83d4

    • SSDEEP

      3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJN:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIo

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Winlogon Helper DLL

1
T1004

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

7
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks