General

  • Target

    548394bfc7149bdf27fd91075bee48f7

  • Size

    124KB

  • Sample

    240111-zb8lxaghh8

  • MD5

    548394bfc7149bdf27fd91075bee48f7

  • SHA1

    9bb1e8a77e5d05f5259e6dba2c640d0373272036

  • SHA256

    c34b97d632de9be43fac9937b370b49a26b7e420786e3f83901457bda63f5259

  • SHA512

    188f9a9d77ab724511f367e3edeebabea259b2fd6c455c2cd202cd185518a0ba0ab2d0b84aad5c982d53d5f3ae94c99843ad7fcd7a1f4c47c41b703ac4053d3e

  • SSDEEP

    3072:jLsALYwil+Jfw99DjPdyTfXHziqNz6yMVWtZd:nRpVw9qPdNz6TVEZ

Malware Config

Targets

    • Target

      548394bfc7149bdf27fd91075bee48f7

    • Size

      124KB

    • MD5

      548394bfc7149bdf27fd91075bee48f7

    • SHA1

      9bb1e8a77e5d05f5259e6dba2c640d0373272036

    • SHA256

      c34b97d632de9be43fac9937b370b49a26b7e420786e3f83901457bda63f5259

    • SHA512

      188f9a9d77ab724511f367e3edeebabea259b2fd6c455c2cd202cd185518a0ba0ab2d0b84aad5c982d53d5f3ae94c99843ad7fcd7a1f4c47c41b703ac4053d3e

    • SSDEEP

      3072:jLsALYwil+Jfw99DjPdyTfXHziqNz6yMVWtZd:nRpVw9qPdNz6TVEZ

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks