General

  • Target

    d75b0206d07968cd625e3b036acd8d6005fa03ae52da634cb3f136d3966444e7

  • Size

    255KB

  • Sample

    221126-222mdsfc21

  • MD5

    7f403b4816ec91f88abf2de514aca49d

  • SHA1

    de1c5d153add188afeeee51e7d6456189355038e

  • SHA256

    d75b0206d07968cd625e3b036acd8d6005fa03ae52da634cb3f136d3966444e7

  • SHA512

    77dcb2fe88ff6249098ab747fc478e738e73344286f4c4e16ebd5e7e1e9ec0c72b7713f2fc493c6b665e70e2f55300d86355f6c0e558b678ef556bcb8d1e6d95

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJM:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI9

Malware Config

Targets

    • Target

      d75b0206d07968cd625e3b036acd8d6005fa03ae52da634cb3f136d3966444e7

    • Size

      255KB

    • MD5

      7f403b4816ec91f88abf2de514aca49d

    • SHA1

      de1c5d153add188afeeee51e7d6456189355038e

    • SHA256

      d75b0206d07968cd625e3b036acd8d6005fa03ae52da634cb3f136d3966444e7

    • SHA512

      77dcb2fe88ff6249098ab747fc478e738e73344286f4c4e16ebd5e7e1e9ec0c72b7713f2fc493c6b665e70e2f55300d86355f6c0e558b678ef556bcb8d1e6d95

    • SSDEEP

      3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJM:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI9

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Winlogon Helper DLL

1
T1004

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

7
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks