General

  • Target

    db7c08150b88cd89584356b38c9e8ad7c05df50184b3ad76b938757a7b2f3beb

  • Size

    31KB

  • Sample

    221126-erznqabb65

  • MD5

    ee53b422d70c28deaa09cee30775b554

  • SHA1

    fe98afd2217238056038959762556b95a8a6ddf7

  • SHA256

    db7c08150b88cd89584356b38c9e8ad7c05df50184b3ad76b938757a7b2f3beb

  • SHA512

    801105aa21306aa51d9a35d108b1409a7e8b8277ddf9b99a399c86a5fceb19b81836c6a95a3ac74b6724de3072b62221df191a9e4bed4ca0633720e42935f182

  • SSDEEP

    768:Vzt7u1jjS6B129GNmjd12HxhGGRrQ/+LUINtInbYCDOdw:VJ7uVhm92E+xhzQGwU0D

Malware Config

Targets

    • Target

      db7c08150b88cd89584356b38c9e8ad7c05df50184b3ad76b938757a7b2f3beb

    • Size

      31KB

    • MD5

      ee53b422d70c28deaa09cee30775b554

    • SHA1

      fe98afd2217238056038959762556b95a8a6ddf7

    • SHA256

      db7c08150b88cd89584356b38c9e8ad7c05df50184b3ad76b938757a7b2f3beb

    • SHA512

      801105aa21306aa51d9a35d108b1409a7e8b8277ddf9b99a399c86a5fceb19b81836c6a95a3ac74b6724de3072b62221df191a9e4bed4ca0633720e42935f182

    • SSDEEP

      768:Vzt7u1jjS6B129GNmjd12HxhGGRrQ/+LUINtInbYCDOdw:VJ7uVhm92E+xhzQGwU0D

    • Modifies WinLogon for persistence

    • Modifies system executable filetype association

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Executes dropped EXE

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Change Default File Association

1
T1042

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

8
T1112

Hidden Files and Directories

2
T1158

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Impact

Defacement

1
T1491

Tasks