General

  • Target

    d71d7205f0ae0ba4b8812ddee8c882e1e0d43ca33e580d22a0c5d193751403df

  • Size

    255KB

  • Sample

    221127-trwdmaef6v

  • MD5

    024bbce4de7354cf6af71939cc5e3c13

  • SHA1

    bc42a69243b37222f7c97695d0901d1c31ee3d31

  • SHA256

    d71d7205f0ae0ba4b8812ddee8c882e1e0d43ca33e580d22a0c5d193751403df

  • SHA512

    0331eda5e8f8bc42ffea38183c436c0adb64fbbce3f7e4c598b6f12b87ebe37dcecfc4ed36be56c70682b9968a7c000e9fe44bcfb251006ae55b950de2effc96

  • SSDEEP

    6144:1xlZam+akqx6YQJXcNlEHUIQeE3mmBWFv62:Plf5j6zCNa0xeE3mX

Malware Config

Targets

    • Target

      d71d7205f0ae0ba4b8812ddee8c882e1e0d43ca33e580d22a0c5d193751403df

    • Size

      255KB

    • MD5

      024bbce4de7354cf6af71939cc5e3c13

    • SHA1

      bc42a69243b37222f7c97695d0901d1c31ee3d31

    • SHA256

      d71d7205f0ae0ba4b8812ddee8c882e1e0d43ca33e580d22a0c5d193751403df

    • SHA512

      0331eda5e8f8bc42ffea38183c436c0adb64fbbce3f7e4c598b6f12b87ebe37dcecfc4ed36be56c70682b9968a7c000e9fe44bcfb251006ae55b950de2effc96

    • SSDEEP

      6144:1xlZam+akqx6YQJXcNlEHUIQeE3mmBWFv62:Plf5j6zCNa0xeE3mX

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v6

Tasks