General

  • Target

    edca42f185ff240a648764296bd096810cd6f1e9b9ccfa46d5c4db325560e74e

  • Size

    810KB

  • Sample

    221124-vt71wahb64

  • MD5

    cb059a527fbae50463d1605e3ee29624

  • SHA1

    17f15cae86c1a4e6411cf620e9b035d6d60b83b8

  • SHA256

    edca42f185ff240a648764296bd096810cd6f1e9b9ccfa46d5c4db325560e74e

  • SHA512

    da22ee483b676b248cb998244058f03fa04134cd8879ad72bf75ec98a7ad4392be7f0c3f88e04364e8a0c1b4fcf5fcee2c95b14a0e2ac1949b93db84bf6d4a2c

  • SSDEEP

    12288:WWXdXrNIu4Jo+mD16yMh/aKfGD3+l2igZ4McC4N9Ppr6t5N91UBkQwnSRyATVecN:WcdBIu4JoFBMh/+Dzojr8hQlel3q9

Malware Config

Targets

    • Target

      edca42f185ff240a648764296bd096810cd6f1e9b9ccfa46d5c4db325560e74e

    • Size

      810KB

    • MD5

      cb059a527fbae50463d1605e3ee29624

    • SHA1

      17f15cae86c1a4e6411cf620e9b035d6d60b83b8

    • SHA256

      edca42f185ff240a648764296bd096810cd6f1e9b9ccfa46d5c4db325560e74e

    • SHA512

      da22ee483b676b248cb998244058f03fa04134cd8879ad72bf75ec98a7ad4392be7f0c3f88e04364e8a0c1b4fcf5fcee2c95b14a0e2ac1949b93db84bf6d4a2c

    • SSDEEP

      12288:WWXdXrNIu4Jo+mD16yMh/aKfGD3+l2igZ4McC4N9Ppr6t5N91UBkQwnSRyATVecN:WcdBIu4JoFBMh/+Dzojr8hQlel3q9

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks