General

  • Target

    e9ab94425aad9792ab67ad3a966a2efc7b3df4b1aea18790c4bfd5806e03a666

  • Size

    809KB

  • Sample

    221123-s5lwnsdb27

  • MD5

    8613c1f6c42b2a4287d1ba902a649637

  • SHA1

    92176c5bbdf8e0af829f507059e115f17b612415

  • SHA256

    e9ab94425aad9792ab67ad3a966a2efc7b3df4b1aea18790c4bfd5806e03a666

  • SHA512

    74488bdc44d30d364e48d5baee01d938d14c13f2cf90e763af22dc7d971e9b68f77231dc2f9fc4aebc30027587dc2301c4a1fb9a85e6989238b514bdcd284be5

  • SSDEEP

    12288:I38/0lL9s/s/10cYjbOYjG5AWqXNJ9LrZEdytHpzTbJNhkIE4fD9tVYk856WYA2h:q88/9GcYjbOBATXPfEduH1fuOA2

Malware Config

Targets

    • Target

      e9ab94425aad9792ab67ad3a966a2efc7b3df4b1aea18790c4bfd5806e03a666

    • Size

      809KB

    • MD5

      8613c1f6c42b2a4287d1ba902a649637

    • SHA1

      92176c5bbdf8e0af829f507059e115f17b612415

    • SHA256

      e9ab94425aad9792ab67ad3a966a2efc7b3df4b1aea18790c4bfd5806e03a666

    • SHA512

      74488bdc44d30d364e48d5baee01d938d14c13f2cf90e763af22dc7d971e9b68f77231dc2f9fc4aebc30027587dc2301c4a1fb9a85e6989238b514bdcd284be5

    • SSDEEP

      12288:I38/0lL9s/s/10cYjbOYjG5AWqXNJ9LrZEdytHpzTbJNhkIE4fD9tVYk856WYA2h:q88/9GcYjbOBATXPfEduH1fuOA2

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks