General

  • Target

    a92514ed93e63ae328a4d76c881a975b8baebfcc17fb19c4428e0eae2c01ba78

  • Size

    255KB

  • Sample

    221126-2w9e2sbd92

  • MD5

    96a1693ba62d67320cd3dc074f3ce804

  • SHA1

    da55e99e4e15df86ef5c81ba60e334352bbff2ea

  • SHA256

    a92514ed93e63ae328a4d76c881a975b8baebfcc17fb19c4428e0eae2c01ba78

  • SHA512

    7ac579a74e6658a83cfcc43453f23c861479885f3fb9779a8ccf9639c852a9248a61bb98514a74c940232da82c2277f67e414385575acd8679c1433a92f42bcd

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJN:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIy

Malware Config

Targets

    • Target

      a92514ed93e63ae328a4d76c881a975b8baebfcc17fb19c4428e0eae2c01ba78

    • Size

      255KB

    • MD5

      96a1693ba62d67320cd3dc074f3ce804

    • SHA1

      da55e99e4e15df86ef5c81ba60e334352bbff2ea

    • SHA256

      a92514ed93e63ae328a4d76c881a975b8baebfcc17fb19c4428e0eae2c01ba78

    • SHA512

      7ac579a74e6658a83cfcc43453f23c861479885f3fb9779a8ccf9639c852a9248a61bb98514a74c940232da82c2277f67e414385575acd8679c1433a92f42bcd

    • SSDEEP

      3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJN:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIy

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

2
T1060

Winlogon Helper DLL

1
T1004

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

8
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks