General

  • Target

    add2749799af1f9d61946c56915f2ad3face43593f535d633fc12081616e8ef6

  • Size

    255KB

  • Sample

    221127-tsfdsseg2t

  • MD5

    fa4aa5f5ecc6c1d61b5957536402b933

  • SHA1

    978a6e8cfd3520080603daf2fe2aca34557f7ae6

  • SHA256

    add2749799af1f9d61946c56915f2ad3face43593f535d633fc12081616e8ef6

  • SHA512

    96442d87670a32937a8eb5577069cfb64f1da4634147cf30936a5b570c7f0742e04d6e202b8ba37ddba052045124d41c28d540845cfd75fac8a1ef9854bf3cf2

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJB:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIs

Malware Config

Targets

    • Target

      add2749799af1f9d61946c56915f2ad3face43593f535d633fc12081616e8ef6

    • Size

      255KB

    • MD5

      fa4aa5f5ecc6c1d61b5957536402b933

    • SHA1

      978a6e8cfd3520080603daf2fe2aca34557f7ae6

    • SHA256

      add2749799af1f9d61946c56915f2ad3face43593f535d633fc12081616e8ef6

    • SHA512

      96442d87670a32937a8eb5577069cfb64f1da4634147cf30936a5b570c7f0742e04d6e202b8ba37ddba052045124d41c28d540845cfd75fac8a1ef9854bf3cf2

    • SSDEEP

      3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJB:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIs

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v6

Tasks