General

  • Target

    23ceb77f2f1c0df886bfcf33107aac9aa68bcd4ed934345255d0de60ac8fa1e0

  • Size

    815KB

  • Sample

    221127-t1wqrabg82

  • MD5

    aa833818830a0ae5adaced70b05779a2

  • SHA1

    f20a20986204f820d1b4ff90d051ba9dfba90483

  • SHA256

    23ceb77f2f1c0df886bfcf33107aac9aa68bcd4ed934345255d0de60ac8fa1e0

  • SHA512

    9dd47efef82e6b974679a58eb46e18c6096b85d654765c96fd91c99c4055aaf723baeee966c037064fc457e7c36da53bfb537bac19c5c93b94c23481b06827aa

  • SSDEEP

    24576:c0yk7yZXH7dD6wzmNjV6pJPdwIJeElD9TqZ0O/:ckGZXbt6Y8splOIdDwGO

Malware Config

Targets

    • Target

      23ceb77f2f1c0df886bfcf33107aac9aa68bcd4ed934345255d0de60ac8fa1e0

    • Size

      815KB

    • MD5

      aa833818830a0ae5adaced70b05779a2

    • SHA1

      f20a20986204f820d1b4ff90d051ba9dfba90483

    • SHA256

      23ceb77f2f1c0df886bfcf33107aac9aa68bcd4ed934345255d0de60ac8fa1e0

    • SHA512

      9dd47efef82e6b974679a58eb46e18c6096b85d654765c96fd91c99c4055aaf723baeee966c037064fc457e7c36da53bfb537bac19c5c93b94c23481b06827aa

    • SSDEEP

      24576:c0yk7yZXH7dD6wzmNjV6pJPdwIJeElD9TqZ0O/:ckGZXbt6Y8splOIdDwGO

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks