General

  • Target

    ec8f08df3c0a3039444d665e6e80c2973afd444bc7012962b5b699c922852b4e

  • Size

    825KB

  • Sample

    221125-hma2cacf51

  • MD5

    d9c8bc89c051c436eb87a9a7be4ce79a

  • SHA1

    c95f86ba03c2c68f0cf9d3a0afb2bfa98d68a315

  • SHA256

    ec8f08df3c0a3039444d665e6e80c2973afd444bc7012962b5b699c922852b4e

  • SHA512

    9b446e42727bdfc06b786f959638fca69d9b8d247a488bd529b6996d697e692514ac7d1cb9b63655ffc40e685671070c698b271d8140a45f6e745abd99f5cea8

  • SSDEEP

    24576:JpCXs9V9NF11kEWbKpQChMpKepJF/rB5FUdjzsi:Jp4sf9NhkeTAKe9/VwjA

Malware Config

Targets

    • Target

      ec8f08df3c0a3039444d665e6e80c2973afd444bc7012962b5b699c922852b4e

    • Size

      825KB

    • MD5

      d9c8bc89c051c436eb87a9a7be4ce79a

    • SHA1

      c95f86ba03c2c68f0cf9d3a0afb2bfa98d68a315

    • SHA256

      ec8f08df3c0a3039444d665e6e80c2973afd444bc7012962b5b699c922852b4e

    • SHA512

      9b446e42727bdfc06b786f959638fca69d9b8d247a488bd529b6996d697e692514ac7d1cb9b63655ffc40e685671070c698b271d8140a45f6e745abd99f5cea8

    • SSDEEP

      24576:JpCXs9V9NF11kEWbKpQChMpKepJF/rB5FUdjzsi:Jp4sf9NhkeTAKe9/VwjA

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks