General

  • Target

    702dd059e61ea316ad681d098795ddae009abecc95b46a6ca3ef25624e37fd2d

  • Size

    172KB

  • Sample

    240419-2vdxraae7s

  • MD5

    258bd24fcf9c0452af7e913c9f84c25d

  • SHA1

    895720b09e48b4e3af746f80ce9e59584e814663

  • SHA256

    702dd059e61ea316ad681d098795ddae009abecc95b46a6ca3ef25624e37fd2d

  • SHA512

    1ef7919d16da9be012601a21bc2e8a7f3bd414019fdb53760804f67437cf3685b94ed67e5b1b0664fd9f0b0e8a8eda7c1c35cdfb7b71c9f00ccaf46e5de284df

  • SSDEEP

    3072:SKcWmjRrz3dnpPkkEQxrjinygO5/A2CyuV0E1KOxO19NO/QQ:hG71vinXU4yuV03Y0qQQ

Malware Config

Targets

    • Target

      702dd059e61ea316ad681d098795ddae009abecc95b46a6ca3ef25624e37fd2d

    • Size

      172KB

    • MD5

      258bd24fcf9c0452af7e913c9f84c25d

    • SHA1

      895720b09e48b4e3af746f80ce9e59584e814663

    • SHA256

      702dd059e61ea316ad681d098795ddae009abecc95b46a6ca3ef25624e37fd2d

    • SHA512

      1ef7919d16da9be012601a21bc2e8a7f3bd414019fdb53760804f67437cf3685b94ed67e5b1b0664fd9f0b0e8a8eda7c1c35cdfb7b71c9f00ccaf46e5de284df

    • SSDEEP

      3072:SKcWmjRrz3dnpPkkEQxrjinygO5/A2CyuV0E1KOxO19NO/QQ:hG71vinXU4yuV03Y0qQQ

    • UPX dump on OEP (original entry point)

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks