Resubmissions

26-04-2024 18:28

240426-w4nwesad8s 7

26-04-2024 00:27

240426-ar7bcagd6x 7

General

  • Target

    Kronix Solutions Beta.exe

  • Size

    16.5MB

  • Sample

    240426-w4nwesad8s

  • MD5

    e719cf79cd175db126b4495d4610c2b3

  • SHA1

    77938549fd45ea09e8d2d1cea7114af35a49e0e2

  • SHA256

    208ce466fb080451df2dd642550a18a743d091a23faddaf1702216b4703d0d9a

  • SHA512

    80b6f2002431fe26a12734f9c718b4b88ccdcf4139fce02f85dbda6c733deb68cf2baf2e1a0be12f1649dfb64d06e47c9c92ac2fa32a4dc9eb4a731d8690a91d

  • SSDEEP

    393216:po9DM45CyKh2Jp5M/urEUWj+rcflE5PKk9buK+:e9NrKhNdbmcflbkEK+

Malware Config

Targets

    • Target

      Kronix Solutions Beta.exe

    • Size

      16.5MB

    • MD5

      e719cf79cd175db126b4495d4610c2b3

    • SHA1

      77938549fd45ea09e8d2d1cea7114af35a49e0e2

    • SHA256

      208ce466fb080451df2dd642550a18a743d091a23faddaf1702216b4703d0d9a

    • SHA512

      80b6f2002431fe26a12734f9c718b4b88ccdcf4139fce02f85dbda6c733deb68cf2baf2e1a0be12f1649dfb64d06e47c9c92ac2fa32a4dc9eb4a731d8690a91d

    • SSDEEP

      393216:po9DM45CyKh2Jp5M/urEUWj+rcflE5PKk9buK+:e9NrKhNdbmcflbkEK+

    Score
    7/10
    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Target

      Kronix Solutions Beta.pyc

    • Size

      67KB

    • MD5

      94f177b5615d95e35faa0a537175c2bb

    • SHA1

      54aae6822c735e618ca1004370e7301ae9a4e3b5

    • SHA256

      24d5312698155b5dcf013633fd60852afe9473c4f9a459e614e69f4c876c6564

    • SHA512

      dbd100cf3f05cb483794e0a0ad09717f812b3afc1ffe049d836fb0a035cd82fe9b05d4f74a69c72b8825abff417140e9563fbb19fcf3433a76325ca3e4d6ad2d

    • SSDEEP

      768:GfPySSEcm2M26Khssz6or+01N0gd4q30hE2LXTxlwvOLYsfPGMmgt0AnjEUnrGFu:4SEh0e6LBE/xcGPGMmgtF4qrcu

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks