General

  • Target

    83118ac10cc9d3b41659e7378988abfc5cb9de452f02b6e7fff0d21a4b7d5b24

  • Size

    800KB

  • Sample

    221124-2yw8haed44

  • MD5

    f7442c2047ee63a8de8b6b8e6a7e53f4

  • SHA1

    1e6bb44d34a16664c7b802240274666908ab139f

  • SHA256

    83118ac10cc9d3b41659e7378988abfc5cb9de452f02b6e7fff0d21a4b7d5b24

  • SHA512

    5e4068d35f07032f028d631f8b139ae8e1c67dc3d071d7b6300d2588d373e91dbb512984375e7731ec2de7999f70bc563533e32ca8061ed017ef57678482b16b

  • SSDEEP

    24576:wFujM7Ze81/KzFsgHXYZXej6HjD8ub0+x5VbUiD5pt5T:wFug7ZeJeghjqH8yBx5NUiDl5

Malware Config

Targets

    • Target

      83118ac10cc9d3b41659e7378988abfc5cb9de452f02b6e7fff0d21a4b7d5b24

    • Size

      800KB

    • MD5

      f7442c2047ee63a8de8b6b8e6a7e53f4

    • SHA1

      1e6bb44d34a16664c7b802240274666908ab139f

    • SHA256

      83118ac10cc9d3b41659e7378988abfc5cb9de452f02b6e7fff0d21a4b7d5b24

    • SHA512

      5e4068d35f07032f028d631f8b139ae8e1c67dc3d071d7b6300d2588d373e91dbb512984375e7731ec2de7999f70bc563533e32ca8061ed017ef57678482b16b

    • SSDEEP

      24576:wFujM7Ze81/KzFsgHXYZXej6HjD8ub0+x5VbUiD5pt5T:wFug7ZeJeghjqH8yBx5NUiDl5

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks