General

  • Target

    4e88571ea7b27479b7380546145375462b9839b7c1d595697be06ec04ee9d13f

  • Size

    255KB

  • Sample

    221124-fylacaed71

  • MD5

    cebc22f552c64fe39370be9ce5c100be

  • SHA1

    12a65f6fb09bbcc5782f12c7974b09350438cc25

  • SHA256

    4e88571ea7b27479b7380546145375462b9839b7c1d595697be06ec04ee9d13f

  • SHA512

    f60f0a1bc2188658a82ce4af01a638af940305d39a961ad346cbc3ed7977db6e2ce4b4185784a43c2c17fcf623d98b060a6653a8cab0f58408556b5b17f02673

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJm:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIl

Malware Config

Targets

    • Target

      4e88571ea7b27479b7380546145375462b9839b7c1d595697be06ec04ee9d13f

    • Size

      255KB

    • MD5

      cebc22f552c64fe39370be9ce5c100be

    • SHA1

      12a65f6fb09bbcc5782f12c7974b09350438cc25

    • SHA256

      4e88571ea7b27479b7380546145375462b9839b7c1d595697be06ec04ee9d13f

    • SHA512

      f60f0a1bc2188658a82ce4af01a638af940305d39a961ad346cbc3ed7977db6e2ce4b4185784a43c2c17fcf623d98b060a6653a8cab0f58408556b5b17f02673

    • SSDEEP

      3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJm:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIl

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Winlogon Helper DLL

1
T1004

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

7
T1112

Disabling Security Tools

2
T1089

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Tasks