General

  • Target

    9b7a5f8e32ce387646f5869798cb7d4d6b6773ad29be248339d6fc5ddbeee243

  • Size

    1.4MB

  • Sample

    221126-k6jhyafh97

  • MD5

    18d70788c8724bb9e0686d3a52e9e883

  • SHA1

    8b89cbe1a61fe0810c89645d6ea93f782eb9a828

  • SHA256

    9b7a5f8e32ce387646f5869798cb7d4d6b6773ad29be248339d6fc5ddbeee243

  • SHA512

    1dee7870fe3c824a898c0e7b6401ba7b43b1ac45235304f0486baeb0b99a08760af6feaa5cf096ff38b90434bbb30ad402c0242fca0499a164448669db246a7f

  • SSDEEP

    12288:h6ZiQImGoC2WX+vEL4J8e4zxtm3DnP1AczCZqWfAtUEvaalG19Taw/H5CkUmCxjH:qGkE68eOxMDnP1AczCZ54tUpMigkU3xz

Malware Config

Targets

    • Target

      9b7a5f8e32ce387646f5869798cb7d4d6b6773ad29be248339d6fc5ddbeee243

    • Size

      1.4MB

    • MD5

      18d70788c8724bb9e0686d3a52e9e883

    • SHA1

      8b89cbe1a61fe0810c89645d6ea93f782eb9a828

    • SHA256

      9b7a5f8e32ce387646f5869798cb7d4d6b6773ad29be248339d6fc5ddbeee243

    • SHA512

      1dee7870fe3c824a898c0e7b6401ba7b43b1ac45235304f0486baeb0b99a08760af6feaa5cf096ff38b90434bbb30ad402c0242fca0499a164448669db246a7f

    • SSDEEP

      12288:h6ZiQImGoC2WX+vEL4J8e4zxtm3DnP1AczCZqWfAtUEvaalG19Taw/H5CkUmCxjH:qGkE68eOxMDnP1AczCZ54tUpMigkU3xz

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks