General

  • Target

    HyperSpoof.exe

  • Size

    172KB

  • Sample

    240425-peah6sae5v

  • MD5

    ca27199cf4415233d9297b430dcf9924

  • SHA1

    8b21031c8e4a1c5c89c5a70b293cf401b08cb5a4

  • SHA256

    71cf21d4e30ae98454b96a451083590210af75bf547df729f178c261a263ff1e

  • SHA512

    af5c81a1859a3786baff02aac13057f0261ac697209151ce6b8d39f37115d5a6bd471a9cd348d351382c0dd69a828628cf0b38c49f0b9c9ca498e3de539f16ac

  • SSDEEP

    1536:tZkNU8lY/Nz2M0SrbG8XbXUVF5486VQTGRhih2TKbWTwLpVD7ZTcXx:tZ8VA0mG8XbXw56xhi8TKJFA

Malware Config

Targets

    • Target

      HyperSpoof.exe

    • Size

      172KB

    • MD5

      ca27199cf4415233d9297b430dcf9924

    • SHA1

      8b21031c8e4a1c5c89c5a70b293cf401b08cb5a4

    • SHA256

      71cf21d4e30ae98454b96a451083590210af75bf547df729f178c261a263ff1e

    • SHA512

      af5c81a1859a3786baff02aac13057f0261ac697209151ce6b8d39f37115d5a6bd471a9cd348d351382c0dd69a828628cf0b38c49f0b9c9ca498e3de539f16ac

    • SSDEEP

      1536:tZkNU8lY/Nz2M0SrbG8XbXUVF5486VQTGRhih2TKbWTwLpVD7ZTcXx:tZ8VA0mG8XbXw56xhi8TKJFA

    • Detect ZGRat V1

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Nirsoft

    • Blocklisted process makes network request

    • Creates new service(s)

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks