General

  • Target

    55fe48934916056165c51c2b38b8af56fe85edb4a2d7ecc2c710e6426801e33b

  • Size

    255KB

  • Sample

    221124-f8jt9sfa5s

  • MD5

    cd257c04c8e61ce945a5e33ed36d881e

  • SHA1

    8abd43b6c9f8473c37e50c52a676537195845a23

  • SHA256

    55fe48934916056165c51c2b38b8af56fe85edb4a2d7ecc2c710e6426801e33b

  • SHA512

    6eb0cb6e1df0d1d07141d0735fb8fdab2ce2db04cc2155b41d2f0a6db64fbf63272da16b5486bdae91140cf61c7f591a1aefa06465b71d29a3660ae27e3b0f4e

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJ+:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI7

Malware Config

Targets

    • Target

      55fe48934916056165c51c2b38b8af56fe85edb4a2d7ecc2c710e6426801e33b

    • Size

      255KB

    • MD5

      cd257c04c8e61ce945a5e33ed36d881e

    • SHA1

      8abd43b6c9f8473c37e50c52a676537195845a23

    • SHA256

      55fe48934916056165c51c2b38b8af56fe85edb4a2d7ecc2c710e6426801e33b

    • SHA512

      6eb0cb6e1df0d1d07141d0735fb8fdab2ce2db04cc2155b41d2f0a6db64fbf63272da16b5486bdae91140cf61c7f591a1aefa06465b71d29a3660ae27e3b0f4e

    • SSDEEP

      3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJ+:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI7

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Winlogon Helper DLL

1
T1004

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

7
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks