General

  • Target

    0ebefc9744bef5d707e1dfd9d30bfd95

  • Size

    216KB

  • Sample

    231225-jagtsscbgk

  • MD5

    0ebefc9744bef5d707e1dfd9d30bfd95

  • SHA1

    ee869c40160ecd1e92a0e9b7f95b15f4c45e3e01

  • SHA256

    cfe90e9b4dd78483cf11b9f68e978907f1bf5602e73e0fd3368340d409d4310e

  • SHA512

    9737128af00fa418410c30ff4753290b1e021344710ee802fba2ce5b189b06f6808d680e4e6bbad0ac5ccebabee33db42f1eeb5d0f4f0510708fdb004854747f

  • SSDEEP

    6144:5WmY0snba+a6uxpc89pKf/Yt69v4ytGmc:5WmzsUxi4KfSuv4qGmc

Malware Config

Targets

    • Target

      0ebefc9744bef5d707e1dfd9d30bfd95

    • Size

      216KB

    • MD5

      0ebefc9744bef5d707e1dfd9d30bfd95

    • SHA1

      ee869c40160ecd1e92a0e9b7f95b15f4c45e3e01

    • SHA256

      cfe90e9b4dd78483cf11b9f68e978907f1bf5602e73e0fd3368340d409d4310e

    • SHA512

      9737128af00fa418410c30ff4753290b1e021344710ee802fba2ce5b189b06f6808d680e4e6bbad0ac5ccebabee33db42f1eeb5d0f4f0510708fdb004854747f

    • SSDEEP

      6144:5WmY0snba+a6uxpc89pKf/Yt69v4ytGmc:5WmzsUxi4KfSuv4qGmc

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks for any installed AV software in registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Software Discovery

1
T1518

Security Software Discovery

1
T1518.001

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks