General

  • Target

    fe52c00a8442155378417c7bb0d61e9de2b2b80e43faf0d5fb312e852d6567dd

  • Size

    1.0MB

  • Sample

    221126-t3s3msbh7x

  • MD5

    22e5f0bd2efa8b9009f5818569ab4056

  • SHA1

    ba52aba159bf562dc8729e61e6b078297c492af3

  • SHA256

    fe52c00a8442155378417c7bb0d61e9de2b2b80e43faf0d5fb312e852d6567dd

  • SHA512

    854aa92d6ea480778b9914552fa16c64818f11d133abeb5602f7f61ade92f3dba380ed2c22d5790d6f0c9a208750aea92d0c0774bb5a025c69dd11ff9425a872

  • SSDEEP

    24576:zGgAAfkhBi8tTtZAfLMo7f0/uqLhwsOzxPCay/L:zzdkhJMY5LhtF/L

Malware Config

Targets

    • Target

      fe52c00a8442155378417c7bb0d61e9de2b2b80e43faf0d5fb312e852d6567dd

    • Size

      1.0MB

    • MD5

      22e5f0bd2efa8b9009f5818569ab4056

    • SHA1

      ba52aba159bf562dc8729e61e6b078297c492af3

    • SHA256

      fe52c00a8442155378417c7bb0d61e9de2b2b80e43faf0d5fb312e852d6567dd

    • SHA512

      854aa92d6ea480778b9914552fa16c64818f11d133abeb5602f7f61ade92f3dba380ed2c22d5790d6f0c9a208750aea92d0c0774bb5a025c69dd11ff9425a872

    • SSDEEP

      24576:zGgAAfkhBi8tTtZAfLMo7f0/uqLhwsOzxPCay/L:zzdkhJMY5LhtF/L

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks