General

  • Target

    installer.exe

  • Size

    43KB

  • Sample

    240225-jamp2seg38

  • MD5

    d406ce5200488ab3fb725bbd16324864

  • SHA1

    f7f619307ec9b463abfc7ede001274d12cdc447e

  • SHA256

    28050c06cb9377a1f54773370b24723e0d2849b5b71899bed40b9da7837f2974

  • SHA512

    461822da36db093cae46ab3b1a5fa34617f9fb37bec97c38c33efd134c61df75fecc3192442005645c30c411d6e0eedff6d130c053d80ad557064df12c89a883

  • SSDEEP

    768:XIeRwUuo7jHzx2ET1RVfyCSUz2rx2ET1RVfyCSUzcA20I2BDWNAMxkEQp:1RTuCxH1RAO2rxH1RAOcAsCWFx6

Score
8/10

Malware Config

Targets

    • Target

      installer.exe

    • Size

      43KB

    • MD5

      d406ce5200488ab3fb725bbd16324864

    • SHA1

      f7f619307ec9b463abfc7ede001274d12cdc447e

    • SHA256

      28050c06cb9377a1f54773370b24723e0d2849b5b71899bed40b9da7837f2974

    • SHA512

      461822da36db093cae46ab3b1a5fa34617f9fb37bec97c38c33efd134c61df75fecc3192442005645c30c411d6e0eedff6d130c053d80ad557064df12c89a883

    • SSDEEP

      768:XIeRwUuo7jHzx2ET1RVfyCSUz2rx2ET1RVfyCSUzcA20I2BDWNAMxkEQp:1RTuCxH1RAO2rxH1RAOcAsCWFx6

    Score
    8/10
    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Enterprise v15

Tasks