General

  • Target

    74a8727f832233c76a36fe100fc505e98265f5c5c0231c10ca28e2b0496a3007

  • Size

    255KB

  • Sample

    221123-zwgzpadh83

  • MD5

    e81ae6bf902b5f9948886395b8bcbe80

  • SHA1

    eff4bf340bba164d00e05a3d575c68634669f920

  • SHA256

    74a8727f832233c76a36fe100fc505e98265f5c5c0231c10ca28e2b0496a3007

  • SHA512

    4bab12495fb5b4f07bd8a85234f14590c365f6159eb35d79879b88bd3c43af9948ca468b53cee2f1bfc9c8e5d9a390fc058fb1fb13dd6d7fef34877c7da27ef6

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJ5:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI+

Malware Config

Targets

    • Target

      74a8727f832233c76a36fe100fc505e98265f5c5c0231c10ca28e2b0496a3007

    • Size

      255KB

    • MD5

      e81ae6bf902b5f9948886395b8bcbe80

    • SHA1

      eff4bf340bba164d00e05a3d575c68634669f920

    • SHA256

      74a8727f832233c76a36fe100fc505e98265f5c5c0231c10ca28e2b0496a3007

    • SHA512

      4bab12495fb5b4f07bd8a85234f14590c365f6159eb35d79879b88bd3c43af9948ca468b53cee2f1bfc9c8e5d9a390fc058fb1fb13dd6d7fef34877c7da27ef6

    • SSDEEP

      3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJ5:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI+

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Winlogon Helper DLL

1
T1004

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

7
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks