General

  • Target

    ac2ce75366ab833f6ab655d802e17472ee6371aef96479538af3557d74a5b848

  • Size

    1.0MB

  • Sample

    221128-rq63maec9t

  • MD5

    0caa5574cc3272174079f4b04c80128e

  • SHA1

    9b5b5147bb7a3928e65a7fcf2a9b46c7f175d79c

  • SHA256

    ac2ce75366ab833f6ab655d802e17472ee6371aef96479538af3557d74a5b848

  • SHA512

    f897208c85d6224254bcfa0ccb3c8543a37ebed40762203f177160a81bbbe48d8bb62db1ead9793e38d1f9e46bee3e991e1c221c2e4d0820b53ac5bd5479eb8f

  • SSDEEP

    24576:cmEQmt42WyZw03Wen3CCTaffYUeeUuGgG0t6ZY/X:iQCWkKvfheBv43

Malware Config

Targets

    • Target

      ac2ce75366ab833f6ab655d802e17472ee6371aef96479538af3557d74a5b848

    • Size

      1.0MB

    • MD5

      0caa5574cc3272174079f4b04c80128e

    • SHA1

      9b5b5147bb7a3928e65a7fcf2a9b46c7f175d79c

    • SHA256

      ac2ce75366ab833f6ab655d802e17472ee6371aef96479538af3557d74a5b848

    • SHA512

      f897208c85d6224254bcfa0ccb3c8543a37ebed40762203f177160a81bbbe48d8bb62db1ead9793e38d1f9e46bee3e991e1c221c2e4d0820b53ac5bd5479eb8f

    • SSDEEP

      24576:cmEQmt42WyZw03Wen3CCTaffYUeeUuGgG0t6ZY/X:iQCWkKvfheBv43

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks