General

  • Target

    b40b1ca29b0dfe0b1aca72ef93e238949474708368c02f00596e1c1198838fd1

  • Size

    1.4MB

  • Sample

    221126-k6cqdsfh92

  • MD5

    77df1d6808dbb844a25d681e1117e013

  • SHA1

    e894636bfb171512a1570611e898e1cbbc28c6bd

  • SHA256

    b40b1ca29b0dfe0b1aca72ef93e238949474708368c02f00596e1c1198838fd1

  • SHA512

    7349d70753e796cb6343f663c67c136baba94345bc8dc1a356d705262f4a77667109cc89fdee85592c94cb768d1b7860386448abf1011d890bc16b24dd69dc9c

  • SSDEEP

    24576:b2uV62aU4CGoxW2iwEyZzlQ82vDgEeZMMOjl:b2ulaUooI2iuZxr2ogl

Malware Config

Targets

    • Target

      b40b1ca29b0dfe0b1aca72ef93e238949474708368c02f00596e1c1198838fd1

    • Size

      1.4MB

    • MD5

      77df1d6808dbb844a25d681e1117e013

    • SHA1

      e894636bfb171512a1570611e898e1cbbc28c6bd

    • SHA256

      b40b1ca29b0dfe0b1aca72ef93e238949474708368c02f00596e1c1198838fd1

    • SHA512

      7349d70753e796cb6343f663c67c136baba94345bc8dc1a356d705262f4a77667109cc89fdee85592c94cb768d1b7860386448abf1011d890bc16b24dd69dc9c

    • SSDEEP

      24576:b2uV62aU4CGoxW2iwEyZzlQ82vDgEeZMMOjl:b2ulaUooI2iuZxr2ogl

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks