General

  • Target

    83aaa1b54fca86ff4d36be3927c59cc7c0e259e1dee1f28327bde64115e98e1f

  • Size

    895KB

  • Sample

    221123-s47fzsda86

  • MD5

    9d51fdf78ee92e349efdebcb46094b96

  • SHA1

    8984013634849c89127152f956fa4094ad15e4d0

  • SHA256

    83aaa1b54fca86ff4d36be3927c59cc7c0e259e1dee1f28327bde64115e98e1f

  • SHA512

    523a469c72f9e27128abf7807a5a7343a26af58fef858693042178262ef03b5aea6a39cf6efff810c338bbb4e5c9e56eb689e5843af230092d9bbfe06ed7eea4

  • SSDEEP

    24576:yS/EKKA1XZCMp5nPPkLuQhHxGTqkEt6Rpu2mGPQ5rBvbMPIKLeX1:yIEKKAHR5PMLu0g7RppgrxWBLeX1

Malware Config

Targets

    • Target

      83aaa1b54fca86ff4d36be3927c59cc7c0e259e1dee1f28327bde64115e98e1f

    • Size

      895KB

    • MD5

      9d51fdf78ee92e349efdebcb46094b96

    • SHA1

      8984013634849c89127152f956fa4094ad15e4d0

    • SHA256

      83aaa1b54fca86ff4d36be3927c59cc7c0e259e1dee1f28327bde64115e98e1f

    • SHA512

      523a469c72f9e27128abf7807a5a7343a26af58fef858693042178262ef03b5aea6a39cf6efff810c338bbb4e5c9e56eb689e5843af230092d9bbfe06ed7eea4

    • SSDEEP

      24576:yS/EKKA1XZCMp5nPPkLuQhHxGTqkEt6Rpu2mGPQ5rBvbMPIKLeX1:yIEKKAHR5PMLu0g7RppgrxWBLeX1

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks