General

  • Target

    5e27e49249d69ca60eeb8b76d3e48ba6

  • Size

    270KB

  • Sample

    240115-1jbsksfddp

  • MD5

    5e27e49249d69ca60eeb8b76d3e48ba6

  • SHA1

    68cf0a5fd1cc7d26fbda6da1072c2b0d090e0bd8

  • SHA256

    83f60d93c7154698d7fae52d347574fb8b0d9da5467c67c2a9b42529e76d9d87

  • SHA512

    b5f059c67915237a6a0497fed21281c5b6cef54063eaf78624fcedef4219c3699e667cc44606482e4131d44a0fe11803564bf230d878e0b39e6a7549166cf51f

  • SSDEEP

    6144:uPPCQIomKX0SpVeUYOTo9vg1CSfCYvrJ153oS:uPt7/FTnCSj91doS

Malware Config

Targets

    • Target

      5e27e49249d69ca60eeb8b76d3e48ba6

    • Size

      270KB

    • MD5

      5e27e49249d69ca60eeb8b76d3e48ba6

    • SHA1

      68cf0a5fd1cc7d26fbda6da1072c2b0d090e0bd8

    • SHA256

      83f60d93c7154698d7fae52d347574fb8b0d9da5467c67c2a9b42529e76d9d87

    • SHA512

      b5f059c67915237a6a0497fed21281c5b6cef54063eaf78624fcedef4219c3699e667cc44606482e4131d44a0fe11803564bf230d878e0b39e6a7549166cf51f

    • SSDEEP

      6144:uPPCQIomKX0SpVeUYOTo9vg1CSfCYvrJ153oS:uPt7/FTnCSj91doS

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks