General

  • Target

    2f78b2e27f8f3053e1167152b5181a27f70cba86686d72ba314e26cc70d9b0a9

  • Size

    809KB

  • Sample

    221123-r18dfada7x

  • MD5

    a99405104904cd2d04b7aa85856a5bcf

  • SHA1

    2ed9da3ccc24f95adb35e6cad9d72bb13d09e3b3

  • SHA256

    2f78b2e27f8f3053e1167152b5181a27f70cba86686d72ba314e26cc70d9b0a9

  • SHA512

    cdeed8162c44c7edeb00a7a706fd66686ee9b4deb4db84b6f75478ca1d2703eeadf4ed774a26d9b558c7a3a4c2566fc5e89f66134f470ab7e98fab71331fffdf

  • SSDEEP

    24576:HW70tKdcLt5es9/a2MAd1iqB1eyvIvrzEsRKn:y0YdcZ8s9WAviCoyvSrXKn

Malware Config

Targets

    • Target

      2f78b2e27f8f3053e1167152b5181a27f70cba86686d72ba314e26cc70d9b0a9

    • Size

      809KB

    • MD5

      a99405104904cd2d04b7aa85856a5bcf

    • SHA1

      2ed9da3ccc24f95adb35e6cad9d72bb13d09e3b3

    • SHA256

      2f78b2e27f8f3053e1167152b5181a27f70cba86686d72ba314e26cc70d9b0a9

    • SHA512

      cdeed8162c44c7edeb00a7a706fd66686ee9b4deb4db84b6f75478ca1d2703eeadf4ed774a26d9b558c7a3a4c2566fc5e89f66134f470ab7e98fab71331fffdf

    • SSDEEP

      24576:HW70tKdcLt5es9/a2MAd1iqB1eyvIvrzEsRKn:y0YdcZ8s9WAviCoyvSrXKn

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks