General

  • Target

    4c2b3df6861e8fd741fa354d9b1b36209efd6fb2e33473389c6f06557cf5b414

  • Size

    326KB

  • Sample

    221125-b9pdxsgb4x

  • MD5

    c0908ca25850df085d10b650868c0668

  • SHA1

    01d74bc94b3e07696be29ced2731f84c2eb8a5e3

  • SHA256

    4c2b3df6861e8fd741fa354d9b1b36209efd6fb2e33473389c6f06557cf5b414

  • SHA512

    f93b4e1da01b2a29a18693ada94054f14084d134b498f7dcd9c07504b1bf8590a99188e7d83609f70045c3be2bcb1114b6465c20d4ad1b8ad9ae3fc5fbc7ea63

  • SSDEEP

    6144:znL4aJQaCqir7K3u3zy7gKymhXotr38aJOTdQmje5chHvLwoHtv80UWFR05Q6+1Z:zvyyvTYHw5TrUs

Malware Config

Targets

    • Target

      4c2b3df6861e8fd741fa354d9b1b36209efd6fb2e33473389c6f06557cf5b414

    • Size

      326KB

    • MD5

      c0908ca25850df085d10b650868c0668

    • SHA1

      01d74bc94b3e07696be29ced2731f84c2eb8a5e3

    • SHA256

      4c2b3df6861e8fd741fa354d9b1b36209efd6fb2e33473389c6f06557cf5b414

    • SHA512

      f93b4e1da01b2a29a18693ada94054f14084d134b498f7dcd9c07504b1bf8590a99188e7d83609f70045c3be2bcb1114b6465c20d4ad1b8ad9ae3fc5fbc7ea63

    • SSDEEP

      6144:znL4aJQaCqir7K3u3zy7gKymhXotr38aJOTdQmje5chHvLwoHtv80UWFR05Q6+1Z:zvyyvTYHw5TrUs

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Tasks