General

  • Target

    a31a77e0d6d152a6561a69aec7a4fce01df2d4c31e33e0b504eb12b395d18307

  • Size

    816KB

  • Sample

    221123-s5nehadb28

  • MD5

    998919a21065e5120161ca0f2c546af1

  • SHA1

    5f5ef29d3fc27a89ac5f18d67819dbe5f31956af

  • SHA256

    a31a77e0d6d152a6561a69aec7a4fce01df2d4c31e33e0b504eb12b395d18307

  • SHA512

    f0274c3f3dd4a57d27989e763dd5bb809f0513617a5413c55c43e96679be92547ff6f1d25e59019474d9a1e02b0127222e5b088f0e732bf45c1c62116aeafb26

  • SSDEEP

    24576:x61L4nKMysuaGN40TjjSJT0gRxhx9b8iL:k1mKMysur48Wzj9

Malware Config

Targets

    • Target

      a31a77e0d6d152a6561a69aec7a4fce01df2d4c31e33e0b504eb12b395d18307

    • Size

      816KB

    • MD5

      998919a21065e5120161ca0f2c546af1

    • SHA1

      5f5ef29d3fc27a89ac5f18d67819dbe5f31956af

    • SHA256

      a31a77e0d6d152a6561a69aec7a4fce01df2d4c31e33e0b504eb12b395d18307

    • SHA512

      f0274c3f3dd4a57d27989e763dd5bb809f0513617a5413c55c43e96679be92547ff6f1d25e59019474d9a1e02b0127222e5b088f0e732bf45c1c62116aeafb26

    • SSDEEP

      24576:x61L4nKMysuaGN40TjjSJT0gRxhx9b8iL:k1mKMysur48Wzj9

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks