General

  • Target

    9e8a2da5b8d4461d9227fbf89b6f5f74cf244dda927a32881cfa3b7bcf39dcee

  • Size

    815KB

  • Sample

    221124-1etgtseb4s

  • MD5

    f847a5ed929242f4189f11de3398545e

  • SHA1

    a86e8ba09a94a4990fc59786d307fce3d0cd594a

  • SHA256

    9e8a2da5b8d4461d9227fbf89b6f5f74cf244dda927a32881cfa3b7bcf39dcee

  • SHA512

    77c3a3eec117a1ad1c7d9e98711e6077ba9564397501aaaa7a010606375daf555919b738a39cbf9ad71dd53bdcd0631fb95aaa929a6555f80cf58f9171994854

  • SSDEEP

    24576:a/ZB8X5HK7RPMvO05nv6gvAhpeoLP3awNHUPY3:/LegvAhwASY3

Malware Config

Targets

    • Target

      9e8a2da5b8d4461d9227fbf89b6f5f74cf244dda927a32881cfa3b7bcf39dcee

    • Size

      815KB

    • MD5

      f847a5ed929242f4189f11de3398545e

    • SHA1

      a86e8ba09a94a4990fc59786d307fce3d0cd594a

    • SHA256

      9e8a2da5b8d4461d9227fbf89b6f5f74cf244dda927a32881cfa3b7bcf39dcee

    • SHA512

      77c3a3eec117a1ad1c7d9e98711e6077ba9564397501aaaa7a010606375daf555919b738a39cbf9ad71dd53bdcd0631fb95aaa929a6555f80cf58f9171994854

    • SSDEEP

      24576:a/ZB8X5HK7RPMvO05nv6gvAhpeoLP3awNHUPY3:/LegvAhwASY3

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks