General

  • Target

    1cc417c05d1a0ffc1f480e33158fb8230c093ab22b1bc90371e189ab8aaf96a1

  • Size

    24KB

  • Sample

    240419-t97vdaae2t

  • MD5

    e106097d707b9af525392fe60ed1950d

  • SHA1

    91133bdcd13abb2ecd99e6011235c421a8383e91

  • SHA256

    1cc417c05d1a0ffc1f480e33158fb8230c093ab22b1bc90371e189ab8aaf96a1

  • SHA512

    78a6e969594ebfe2301d8b287505d960a11d9728053fbaffd9157f20b3fe7ae9e0ed8b344e2e95301646acb75acd7ae083a3bd76ab4a7515a5957b90e60a6535

  • SSDEEP

    768:YlQFKTSBZxUsA2EUVgUHw3rQOuq0EZVuPsC:Yl8KTSBXH4UVUmwgPsC

Score
8/10

Malware Config

Targets

    • Target

      28050c06cb9377a1f54773370b24723e0d2849b5b71899bed40b9da7837f2974.exe

    • Size

      43KB

    • MD5

      d406ce5200488ab3fb725bbd16324864

    • SHA1

      f7f619307ec9b463abfc7ede001274d12cdc447e

    • SHA256

      28050c06cb9377a1f54773370b24723e0d2849b5b71899bed40b9da7837f2974

    • SHA512

      461822da36db093cae46ab3b1a5fa34617f9fb37bec97c38c33efd134c61df75fecc3192442005645c30c411d6e0eedff6d130c053d80ad557064df12c89a883

    • SSDEEP

      768:XIeRwUuo7jHzx2ET1RVfyCSUz2rx2ET1RVfyCSUzcA20I2BDWNAMxkEQp:1RTuCxH1RAO2rxH1RAOcAsCWFx6

    Score
    8/10
    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Enterprise v15

Tasks