General

  • Target

    8393ea09538a5a4f2c88239b98868d76cad4e969d71069991dbae33adb9124fa

  • Size

    1.4MB

  • Sample

    221126-k6s3daga26

  • MD5

    1283027fd55362a26549f23cad21996e

  • SHA1

    2c268ac1c4484e5bef4d9b6ba1217cfc291411f2

  • SHA256

    8393ea09538a5a4f2c88239b98868d76cad4e969d71069991dbae33adb9124fa

  • SHA512

    abc294cfc817b7cbf9cec280d927bbf291d841d53f9bcf4e814d5fa69181e908f9e7b48c2acdb52b86cf2195ae1bf9f3903bc1c038f4704a9e89188c318f2d2e

  • SSDEEP

    24576:EewiOzZEixRB/ucgkRSWZDIaOpVIvaZVK:EHX3DgYFDIJr0aZY

Malware Config

Targets

    • Target

      8393ea09538a5a4f2c88239b98868d76cad4e969d71069991dbae33adb9124fa

    • Size

      1.4MB

    • MD5

      1283027fd55362a26549f23cad21996e

    • SHA1

      2c268ac1c4484e5bef4d9b6ba1217cfc291411f2

    • SHA256

      8393ea09538a5a4f2c88239b98868d76cad4e969d71069991dbae33adb9124fa

    • SHA512

      abc294cfc817b7cbf9cec280d927bbf291d841d53f9bcf4e814d5fa69181e908f9e7b48c2acdb52b86cf2195ae1bf9f3903bc1c038f4704a9e89188c318f2d2e

    • SSDEEP

      24576:EewiOzZEixRB/ucgkRSWZDIaOpVIvaZVK:EHX3DgYFDIJr0aZY

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks