General

  • Target

    8aa4317f756fbde942052b63c064d6cb5ab8fd59313cef97343e6a91dedbd101

  • Size

    895KB

  • Sample

    221123-s45bmada78

  • MD5

    4ba4acf8509b4b052ab3b9c5783cf9a7

  • SHA1

    e6340e431e65a7ca2082f92c58bb7dc396766100

  • SHA256

    8aa4317f756fbde942052b63c064d6cb5ab8fd59313cef97343e6a91dedbd101

  • SHA512

    bd5b89425d91e38e3482fb97b4b38adfff78c76f54630b3ce8df20aa2e5921b6240f6f8b2b769a1b1cf44e66f775e8c735d2c4fbc53b12930c5ac76f9f5adaf2

  • SSDEEP

    12288:iKTNKrtQrueG1kTwbAPR1dBh4L7QDQulm+M+W0sg1UBlOvbGi54R/zKQFg9YzNSV:PTLrueOyXzQ+W0sgH6i5g9NSf

Malware Config

Targets

    • Target

      8aa4317f756fbde942052b63c064d6cb5ab8fd59313cef97343e6a91dedbd101

    • Size

      895KB

    • MD5

      4ba4acf8509b4b052ab3b9c5783cf9a7

    • SHA1

      e6340e431e65a7ca2082f92c58bb7dc396766100

    • SHA256

      8aa4317f756fbde942052b63c064d6cb5ab8fd59313cef97343e6a91dedbd101

    • SHA512

      bd5b89425d91e38e3482fb97b4b38adfff78c76f54630b3ce8df20aa2e5921b6240f6f8b2b769a1b1cf44e66f775e8c735d2c4fbc53b12930c5ac76f9f5adaf2

    • SSDEEP

      12288:iKTNKrtQrueG1kTwbAPR1dBh4L7QDQulm+M+W0sg1UBlOvbGi54R/zKQFg9YzNSV:PTLrueOyXzQ+W0sgH6i5g9NSf

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks