General

  • Target

    88b0f30e64908abf1c10e4d0df5588c627cdcbde00013d4669d2e810d0863c73

  • Size

    895KB

  • Sample

    221123-s46vfsda84

  • MD5

    44abf1317bed424bff31f27d5478b9bc

  • SHA1

    87b768834f44ed76c2841e20c6ed7906a9b2efd7

  • SHA256

    88b0f30e64908abf1c10e4d0df5588c627cdcbde00013d4669d2e810d0863c73

  • SHA512

    a0c3e73a41152c7deeaa7d10d1ce58bfe8c2b3c04885082a2b9e50a126e5fa7f67d1e6fe7c6efb910ca2028ef7fc91a637b40a4dc158e025d445913191dab6dc

  • SSDEEP

    24576:hloxEeSPPoK3IcHxcM6toNTGETPMHfKWjr:hXPwKVRN79VT+

Malware Config

Targets

    • Target

      88b0f30e64908abf1c10e4d0df5588c627cdcbde00013d4669d2e810d0863c73

    • Size

      895KB

    • MD5

      44abf1317bed424bff31f27d5478b9bc

    • SHA1

      87b768834f44ed76c2841e20c6ed7906a9b2efd7

    • SHA256

      88b0f30e64908abf1c10e4d0df5588c627cdcbde00013d4669d2e810d0863c73

    • SHA512

      a0c3e73a41152c7deeaa7d10d1ce58bfe8c2b3c04885082a2b9e50a126e5fa7f67d1e6fe7c6efb910ca2028ef7fc91a637b40a4dc158e025d445913191dab6dc

    • SSDEEP

      24576:hloxEeSPPoK3IcHxcM6toNTGETPMHfKWjr:hXPwKVRN79VT+

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks