General

  • Target

    94e9b1ecd9e4407de8e9d157d92112a1bdb7d21d39e54dea1da860a761dc73f5

  • Size

    1.4MB

  • Sample

    221126-k6mklaga22

  • MD5

    a9e8f3ddadfc50072eedbac887501ac3

  • SHA1

    31237fb73a74693b8ddbb78d11714a19b8cb3320

  • SHA256

    94e9b1ecd9e4407de8e9d157d92112a1bdb7d21d39e54dea1da860a761dc73f5

  • SHA512

    e246c3c0b7dac09e257c995b47c4ca83aa0ca674d87a49c76ede9cdc46d24647254422dbbb9a8d9867ef0eba49ecdf1f91914e7606c40eff0e2362ea0e4ca606

  • SSDEEP

    24576:vvNyac3J9fLhJC2oh4LtdSlNn2MfmPjUu6t:vvNyac3H/C2RQDmit

Malware Config

Targets

    • Target

      94e9b1ecd9e4407de8e9d157d92112a1bdb7d21d39e54dea1da860a761dc73f5

    • Size

      1.4MB

    • MD5

      a9e8f3ddadfc50072eedbac887501ac3

    • SHA1

      31237fb73a74693b8ddbb78d11714a19b8cb3320

    • SHA256

      94e9b1ecd9e4407de8e9d157d92112a1bdb7d21d39e54dea1da860a761dc73f5

    • SHA512

      e246c3c0b7dac09e257c995b47c4ca83aa0ca674d87a49c76ede9cdc46d24647254422dbbb9a8d9867ef0eba49ecdf1f91914e7606c40eff0e2362ea0e4ca606

    • SSDEEP

      24576:vvNyac3J9fLhJC2oh4LtdSlNn2MfmPjUu6t:vvNyac3H/C2RQDmit

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v6

Tasks