General

  • Target

    e88643da6278037a4617f4ddc3a4be6c66930de73e5ee4931d49d3eefab38bc5

  • Size

    814KB

  • Sample

    221123-p2f98scg87

  • MD5

    bf79a81fdb830b569cec39521fecc39e

  • SHA1

    f8603ff8869d194b27592d00fbd9dbd817875045

  • SHA256

    e88643da6278037a4617f4ddc3a4be6c66930de73e5ee4931d49d3eefab38bc5

  • SHA512

    8fed0b0f3165e38305bf87b377c7f2e5ee896e063e8904d7afedde4f7c4adc6a618d446199cc925d9c36406b55ee721b320f9604116c761122280582a5351efb

  • SSDEEP

    24576:wfTD2Vgq7GMCGlUcFjr2ljGqysQonbVMUsET0+0:wf+VwncFjr4jYF1E4+0

Malware Config

Targets

    • Target

      e88643da6278037a4617f4ddc3a4be6c66930de73e5ee4931d49d3eefab38bc5

    • Size

      814KB

    • MD5

      bf79a81fdb830b569cec39521fecc39e

    • SHA1

      f8603ff8869d194b27592d00fbd9dbd817875045

    • SHA256

      e88643da6278037a4617f4ddc3a4be6c66930de73e5ee4931d49d3eefab38bc5

    • SHA512

      8fed0b0f3165e38305bf87b377c7f2e5ee896e063e8904d7afedde4f7c4adc6a618d446199cc925d9c36406b55ee721b320f9604116c761122280582a5351efb

    • SSDEEP

      24576:wfTD2Vgq7GMCGlUcFjr2ljGqysQonbVMUsET0+0:wf+VwncFjr4jYF1E4+0

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks