General

  • Target

    61a97e8fec20a33d2c9f5b8bd11bf0c698117054ca1d4f2f70b05855bcbdb55d

  • Size

    255KB

  • Sample

    221126-215mnafb6z

  • MD5

    cd742cdb95eedee3e635cda77709c40c

  • SHA1

    330e49f4db8a90733a28a77597efe1baff38ba37

  • SHA256

    61a97e8fec20a33d2c9f5b8bd11bf0c698117054ca1d4f2f70b05855bcbdb55d

  • SHA512

    06ec4ee70d7333811d73ed9116c6517f207428884e2a54a9f9684c6cb45afd89681beff07f754099ca2e6a7e898b92040fc03d13b7e625056d575f62114f71ed

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJn:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI0

Malware Config

Targets

    • Target

      61a97e8fec20a33d2c9f5b8bd11bf0c698117054ca1d4f2f70b05855bcbdb55d

    • Size

      255KB

    • MD5

      cd742cdb95eedee3e635cda77709c40c

    • SHA1

      330e49f4db8a90733a28a77597efe1baff38ba37

    • SHA256

      61a97e8fec20a33d2c9f5b8bd11bf0c698117054ca1d4f2f70b05855bcbdb55d

    • SHA512

      06ec4ee70d7333811d73ed9116c6517f207428884e2a54a9f9684c6cb45afd89681beff07f754099ca2e6a7e898b92040fc03d13b7e625056d575f62114f71ed

    • SSDEEP

      3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJn:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI0

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Winlogon Helper DLL

1
T1004

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

7
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks