General

  • Target

    7f93ad5f92875d61559ffbe450d3b25ddca1949e7e4a74fe951c127688e32b30

  • Size

    32KB

  • Sample

    240419-3grgcsbb8z

  • MD5

    ec3e0c8789cdfbf592d868ebb642dbfa

  • SHA1

    ec17b8a64ed722e595acfac2c8cbabf3a6c0633f

  • SHA256

    7f93ad5f92875d61559ffbe450d3b25ddca1949e7e4a74fe951c127688e32b30

  • SHA512

    5ab76f3a2b1ee2c4b49e7a0f86c123b2299ececc2d6e9cdc14d52f19dbd614c04f01144e1f98856377c17aa0d19456997d169ce6633c7178e901267bf7fb1520

  • SSDEEP

    768:X9J/3FzjgfanEGx8V36unjv88tznuRU65Y4gpph1ePVCMJmli+Gdg:N5VzcfA/6LrVpL74gfh16nUZGi

Malware Config

Targets

    • Target

      7f93ad5f92875d61559ffbe450d3b25ddca1949e7e4a74fe951c127688e32b30

    • Size

      32KB

    • MD5

      ec3e0c8789cdfbf592d868ebb642dbfa

    • SHA1

      ec17b8a64ed722e595acfac2c8cbabf3a6c0633f

    • SHA256

      7f93ad5f92875d61559ffbe450d3b25ddca1949e7e4a74fe951c127688e32b30

    • SHA512

      5ab76f3a2b1ee2c4b49e7a0f86c123b2299ececc2d6e9cdc14d52f19dbd614c04f01144e1f98856377c17aa0d19456997d169ce6633c7178e901267bf7fb1520

    • SSDEEP

      768:X9J/3FzjgfanEGx8V36unjv88tznuRU65Y4gpph1ePVCMJmli+Gdg:N5VzcfA/6LrVpL74gfh16nUZGi

    • UPX dump on OEP (original entry point)

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks