General

  • Target

    d0e44025bba83c4155545327775448ad0671e038ea0145a26ef8b5156068d34a

  • Size

    895KB

  • Sample

    221123-s4ytvada72

  • MD5

    b1f860aebfebf665169c8e3dad940e31

  • SHA1

    558aa6ed8607909ca94a642365a0dc484f8b0d09

  • SHA256

    d0e44025bba83c4155545327775448ad0671e038ea0145a26ef8b5156068d34a

  • SHA512

    e5d6f30a37c1207ce0fdb24c17a3fff5654acae6eb1bb3cf1eede9abbcee8fca0a801d8838db0d3e415442bf5830ea3a604d72165947ebcd968d0f0d3a9e527c

  • SSDEEP

    12288:nKTNKrtQrueG1kTwbAPR1dBh4L7QDQulm+M+W0sg1UBlOvbGi54R/zYIV4rqc2+:KTLrueOyXzQ+W0sgH6i5gDZ/+

Malware Config

Targets

    • Target

      d0e44025bba83c4155545327775448ad0671e038ea0145a26ef8b5156068d34a

    • Size

      895KB

    • MD5

      b1f860aebfebf665169c8e3dad940e31

    • SHA1

      558aa6ed8607909ca94a642365a0dc484f8b0d09

    • SHA256

      d0e44025bba83c4155545327775448ad0671e038ea0145a26ef8b5156068d34a

    • SHA512

      e5d6f30a37c1207ce0fdb24c17a3fff5654acae6eb1bb3cf1eede9abbcee8fca0a801d8838db0d3e415442bf5830ea3a604d72165947ebcd968d0f0d3a9e527c

    • SSDEEP

      12288:nKTNKrtQrueG1kTwbAPR1dBh4L7QDQulm+M+W0sg1UBlOvbGi54R/zYIV4rqc2+:KTLrueOyXzQ+W0sgH6i5gDZ/+

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v6

Tasks