General

  • Target

    f2bd8dad0865697b7422f3ef00bd860c3616e8080dbf12c7e6b0e5828cebf0d8

  • Size

    1.2MB

  • Sample

    221125-hkaykace3z

  • MD5

    a2aad753587a08feeb95e997e0b50b06

  • SHA1

    44e7398af49003fa3d8632519af7910360f9bb93

  • SHA256

    f2bd8dad0865697b7422f3ef00bd860c3616e8080dbf12c7e6b0e5828cebf0d8

  • SHA512

    4283eb55e555019e0b6bc8bb6399080a780c648fb02a9778435d2b4fc8eb8369aea291cc36940aad4a3e322af9b87152adc0c297d98e011dc85077709419b96d

  • SSDEEP

    24576:w32K9nTaIi6fKcs2RDCZ3uBs0Sb9m3n7IWOZp46aE9RAW:w3MIimKZ8mBuBs0S58nbOZ1aE9O

Malware Config

Targets

    • Target

      f2bd8dad0865697b7422f3ef00bd860c3616e8080dbf12c7e6b0e5828cebf0d8

    • Size

      1.2MB

    • MD5

      a2aad753587a08feeb95e997e0b50b06

    • SHA1

      44e7398af49003fa3d8632519af7910360f9bb93

    • SHA256

      f2bd8dad0865697b7422f3ef00bd860c3616e8080dbf12c7e6b0e5828cebf0d8

    • SHA512

      4283eb55e555019e0b6bc8bb6399080a780c648fb02a9778435d2b4fc8eb8369aea291cc36940aad4a3e322af9b87152adc0c297d98e011dc85077709419b96d

    • SSDEEP

      24576:w32K9nTaIi6fKcs2RDCZ3uBs0Sb9m3n7IWOZp46aE9RAW:w3MIimKZ8mBuBs0S58nbOZ1aE9O

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks