General

  • Target

    91df88a8c06205a2778a876b4fdc38f410ec6cd17462c005aae4f2f5dfb6be76

  • Size

    320KB

  • Sample

    240428-3zr6lscd44

  • MD5

    349f83c09896d396084fd9b69987833b

  • SHA1

    e520760f0daaf156ef8c062fb98c939d517100ba

  • SHA256

    91df88a8c06205a2778a876b4fdc38f410ec6cd17462c005aae4f2f5dfb6be76

  • SHA512

    899d3240054ac42cc60774001b17a2b08dc0b44838bc65bb4e565ed95ac93f38d90843839adf4e7878a670918ba5950159a89e998575f9aade9e7fb5aa072ad4

  • SSDEEP

    6144:9rTfUHeeSKOS9ccFKk3Y9t9YV3v3/sSQJw1TfLYTTZJS:9n8yN0Mr8eJw1aXS

Malware Config

Targets

    • Target

      91df88a8c06205a2778a876b4fdc38f410ec6cd17462c005aae4f2f5dfb6be76

    • Size

      320KB

    • MD5

      349f83c09896d396084fd9b69987833b

    • SHA1

      e520760f0daaf156ef8c062fb98c939d517100ba

    • SHA256

      91df88a8c06205a2778a876b4fdc38f410ec6cd17462c005aae4f2f5dfb6be76

    • SHA512

      899d3240054ac42cc60774001b17a2b08dc0b44838bc65bb4e565ed95ac93f38d90843839adf4e7878a670918ba5950159a89e998575f9aade9e7fb5aa072ad4

    • SSDEEP

      6144:9rTfUHeeSKOS9ccFKk3Y9t9YV3v3/sSQJw1TfLYTTZJS:9n8yN0Mr8eJw1aXS

    • UPX dump on OEP (original entry point)

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks