General

  • Target

    97ba7eb1315feec31d35e58f6159ea96

  • Size

    588KB

  • Sample

    240212-119e6sdb3w

  • MD5

    97ba7eb1315feec31d35e58f6159ea96

  • SHA1

    a9498b3409bb1acf6fb8f6a71d08e9d5d6ec52a2

  • SHA256

    9c4162f805d69e326c32da6be1deb6ddc33cffe1595362a5dc074fcfbca16408

  • SHA512

    406dcab755c25658a00feac4c39a7bc5f438ed4e5551b85dbdfeb3805ee821cf0206ef127a578815b655615585c159818ef7aedd9e98b89d2fb1b27a59bafab7

  • SSDEEP

    12288:Ni4W5Ae6+XSyF/r0XwwB75sIqt8YX+oEwjNIOgtoPm+TBy:7W5AexJF+wwB75EeYLEmgtoPmA

Malware Config

Targets

    • Target

      97ba7eb1315feec31d35e58f6159ea96

    • Size

      588KB

    • MD5

      97ba7eb1315feec31d35e58f6159ea96

    • SHA1

      a9498b3409bb1acf6fb8f6a71d08e9d5d6ec52a2

    • SHA256

      9c4162f805d69e326c32da6be1deb6ddc33cffe1595362a5dc074fcfbca16408

    • SHA512

      406dcab755c25658a00feac4c39a7bc5f438ed4e5551b85dbdfeb3805ee821cf0206ef127a578815b655615585c159818ef7aedd9e98b89d2fb1b27a59bafab7

    • SSDEEP

      12288:Ni4W5Ae6+XSyF/r0XwwB75sIqt8YX+oEwjNIOgtoPm+TBy:7W5AexJF+wwB75EeYLEmgtoPmA

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks