General

  • Target

    abe316c5078cfa9fd14cf235c928b107c18f8899a7ab654026c7a08b1ddfb5bf

  • Size

    815KB

  • Sample

    221124-ezptgscb2v

  • MD5

    0c07c4123748585130394b6b4a91d3d2

  • SHA1

    c31422bdde083a3f37f04879baf1a199cfd2ad9e

  • SHA256

    abe316c5078cfa9fd14cf235c928b107c18f8899a7ab654026c7a08b1ddfb5bf

  • SHA512

    9e76206653e4cff6793591d3f75b58fb058338637951f68a8f561a6a2c8be705a3abc26775969fe103007986f61155b6360c2b7fd68a1f1c6c9c6821a79940aa

  • SSDEEP

    12288:idtEhkGucJLrtZWgMJp286W04E9lZxpX/fxHxS6Arb3xj1D5wLePDT:IEhkGuS7Wxq8vSfxVJRDIBhDDT

Malware Config

Targets

    • Target

      abe316c5078cfa9fd14cf235c928b107c18f8899a7ab654026c7a08b1ddfb5bf

    • Size

      815KB

    • MD5

      0c07c4123748585130394b6b4a91d3d2

    • SHA1

      c31422bdde083a3f37f04879baf1a199cfd2ad9e

    • SHA256

      abe316c5078cfa9fd14cf235c928b107c18f8899a7ab654026c7a08b1ddfb5bf

    • SHA512

      9e76206653e4cff6793591d3f75b58fb058338637951f68a8f561a6a2c8be705a3abc26775969fe103007986f61155b6360c2b7fd68a1f1c6c9c6821a79940aa

    • SSDEEP

      12288:idtEhkGucJLrtZWgMJp286W04E9lZxpX/fxHxS6Arb3xj1D5wLePDT:IEhkGuS7Wxq8vSfxVJRDIBhDDT

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks