General

  • Target

    246333010e12b606190c247d03270fedd1ae76186fe14b0172a9fe15e6d50070

  • Size

    266KB

  • Sample

    240428-x5ff4sfb23

  • MD5

    1f9b41e5897be069ac12e8ed31bbdff0

  • SHA1

    a2a25321ae0795f7c153f864fd1129ed7c04463d

  • SHA256

    246333010e12b606190c247d03270fedd1ae76186fe14b0172a9fe15e6d50070

  • SHA512

    167532565ce8158d46beafc461c8f87a394fc6c18af93f9999da5a4069130af12fee1b0b5932bba2e05328e450226398e5be452c9b853a91cce0afc53949434a

  • SSDEEP

    6144:oZb2qa7hSrXqp2Rwsg6e9Q7OrM/ZVkLzL:ooq0hSbqcwtIWMxVkz

Malware Config

Targets

    • Target

      246333010e12b606190c247d03270fedd1ae76186fe14b0172a9fe15e6d50070

    • Size

      266KB

    • MD5

      1f9b41e5897be069ac12e8ed31bbdff0

    • SHA1

      a2a25321ae0795f7c153f864fd1129ed7c04463d

    • SHA256

      246333010e12b606190c247d03270fedd1ae76186fe14b0172a9fe15e6d50070

    • SHA512

      167532565ce8158d46beafc461c8f87a394fc6c18af93f9999da5a4069130af12fee1b0b5932bba2e05328e450226398e5be452c9b853a91cce0afc53949434a

    • SSDEEP

      6144:oZb2qa7hSrXqp2Rwsg6e9Q7OrM/ZVkLzL:ooq0hSbqcwtIWMxVkz

    • UPX dump on OEP (original entry point)

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks