General

  • Target

    e8709b39793fc56dcb64da89727c184b3fba68a1806ec1a52971a2ff67a88bcc

  • Size

    772KB

  • Sample

    221123-z45qqaee36

  • MD5

    43383c749a6d79b5fce4dd3ea5ad9f80

  • SHA1

    9f6aec7caa8cd496cea1f6a1e126fa837f3ad337

  • SHA256

    e8709b39793fc56dcb64da89727c184b3fba68a1806ec1a52971a2ff67a88bcc

  • SHA512

    093e6d9490eb70a89747e43e5d755b506a4cc1bf440c67fd8bc3177263ae4c24e0c090965e166234301e226bf199e2630bcfc3ecf0dbce137c9133fd3ac16d63

  • SSDEEP

    12288:Rj9WtzLNdO/J5i3UQVpxzmSZmagP7nvtNyKl7HeYHLX0M+rtIbP6mbilRgHwMvf:RhWvQrikQZglFN5HeuEM+ryPiWtH

Malware Config

Targets

    • Target

      e8709b39793fc56dcb64da89727c184b3fba68a1806ec1a52971a2ff67a88bcc

    • Size

      772KB

    • MD5

      43383c749a6d79b5fce4dd3ea5ad9f80

    • SHA1

      9f6aec7caa8cd496cea1f6a1e126fa837f3ad337

    • SHA256

      e8709b39793fc56dcb64da89727c184b3fba68a1806ec1a52971a2ff67a88bcc

    • SHA512

      093e6d9490eb70a89747e43e5d755b506a4cc1bf440c67fd8bc3177263ae4c24e0c090965e166234301e226bf199e2630bcfc3ecf0dbce137c9133fd3ac16d63

    • SSDEEP

      12288:Rj9WtzLNdO/J5i3UQVpxzmSZmagP7nvtNyKl7HeYHLX0M+rtIbP6mbilRgHwMvf:RhWvQrikQZglFN5HeuEM+ryPiWtH

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks