General

  • Target

    a88c20f42b3c3618675775631c750da9ab0a1a944a372fa71d85100d95f37d29

  • Size

    920KB

  • Sample

    221123-lv3m4scd43

  • MD5

    b16483ce516aa195f1d2d507862008bf

  • SHA1

    8634266908e1d838df295c3df875810e579ad53c

  • SHA256

    a88c20f42b3c3618675775631c750da9ab0a1a944a372fa71d85100d95f37d29

  • SHA512

    aec35315b5542e2004a600a8bc069d61c418abe07a07106d0cea2ae3e3be04e51f682fbba43652dc9e47547bfe7ed20673a79acab0e0065bc6ae2d0b06f019dd

  • SSDEEP

    24576:lz9a33O6Krm6/gUol8CAcq/+u5PzfRVY:lzbdm6/gU8Vd8f

Malware Config

Targets

    • Target

      a88c20f42b3c3618675775631c750da9ab0a1a944a372fa71d85100d95f37d29

    • Size

      920KB

    • MD5

      b16483ce516aa195f1d2d507862008bf

    • SHA1

      8634266908e1d838df295c3df875810e579ad53c

    • SHA256

      a88c20f42b3c3618675775631c750da9ab0a1a944a372fa71d85100d95f37d29

    • SHA512

      aec35315b5542e2004a600a8bc069d61c418abe07a07106d0cea2ae3e3be04e51f682fbba43652dc9e47547bfe7ed20673a79acab0e0065bc6ae2d0b06f019dd

    • SSDEEP

      24576:lz9a33O6Krm6/gUol8CAcq/+u5PzfRVY:lzbdm6/gU8Vd8f

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks