General

  • Target

    8dbe4eb79e169484b9e69007eb4964e81f4f22736df2ce9cb54baa86b209d165

  • Size

    1.4MB

  • Sample

    221126-k6ngwsga23

  • MD5

    4796bd39f25ca31a464e6b118c8b5e4a

  • SHA1

    63a1cd817379d27836299fd1f37cdbe5aac0a836

  • SHA256

    8dbe4eb79e169484b9e69007eb4964e81f4f22736df2ce9cb54baa86b209d165

  • SHA512

    44027d3b6213eb007751697590e1196614d27217546ef99b6b9c168d058b9c106a4764a1021d496f1f521c70f7ce67b25be02eb54eeac20a009fc80034a62a76

  • SSDEEP

    24576:tdx9/qyeRYuCe516xFZNrq8xAfKGcycBH8:7+CuCoIxFq8xAfftA8

Malware Config

Targets

    • Target

      8dbe4eb79e169484b9e69007eb4964e81f4f22736df2ce9cb54baa86b209d165

    • Size

      1.4MB

    • MD5

      4796bd39f25ca31a464e6b118c8b5e4a

    • SHA1

      63a1cd817379d27836299fd1f37cdbe5aac0a836

    • SHA256

      8dbe4eb79e169484b9e69007eb4964e81f4f22736df2ce9cb54baa86b209d165

    • SHA512

      44027d3b6213eb007751697590e1196614d27217546ef99b6b9c168d058b9c106a4764a1021d496f1f521c70f7ce67b25be02eb54eeac20a009fc80034a62a76

    • SSDEEP

      24576:tdx9/qyeRYuCe516xFZNrq8xAfKGcycBH8:7+CuCoIxFq8xAfftA8

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks