General

  • Target

    74d571874b16696455072cc62e37ddf032e9856c4faa92c583f0b37218b26f2f

  • Size

    255KB

  • Sample

    221123-zwgc6adh79

  • MD5

    ae43e6be2ce789ba4d5185b6d242adda

  • SHA1

    50a717c9f14eea606c03def87b76828a7b343edb

  • SHA256

    74d571874b16696455072cc62e37ddf032e9856c4faa92c583f0b37218b26f2f

  • SHA512

    6fc10aca0d04b8194affcbb20a778144678d8e5c1a91c300c32723e0b200533dcc1076ed08b14553dc364f6c32273153f80fecab3b814593b9c41c1b57171988

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJc:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI/

Malware Config

Targets

    • Target

      74d571874b16696455072cc62e37ddf032e9856c4faa92c583f0b37218b26f2f

    • Size

      255KB

    • MD5

      ae43e6be2ce789ba4d5185b6d242adda

    • SHA1

      50a717c9f14eea606c03def87b76828a7b343edb

    • SHA256

      74d571874b16696455072cc62e37ddf032e9856c4faa92c583f0b37218b26f2f

    • SHA512

      6fc10aca0d04b8194affcbb20a778144678d8e5c1a91c300c32723e0b200533dcc1076ed08b14553dc364f6c32273153f80fecab3b814593b9c41c1b57171988

    • SSDEEP

      3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJc:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI/

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Winlogon Helper DLL

1
T1004

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

7
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks