General

  • Target

    5417d985615512187b4f9eebf60d012748112c39ed07106074982bb69dd11d30

  • Size

    3.9MB

  • Sample

    240522-1l47xaab28

  • MD5

    cfd73c93a6339b5b973fa7d6180e3230

  • SHA1

    1a3b7f6f9d10901264cb819b749d6ad759518f2c

  • SHA256

    5417d985615512187b4f9eebf60d012748112c39ed07106074982bb69dd11d30

  • SHA512

    7b63c5113f61d58d09b192f116fbb034b7f4715103ec541e9a2ba1e781db79752ea5f3da44dbf8c9d0e76d19e637d1a883e98da1f39ab8228a31bd8d80f4a464

  • SSDEEP

    49152:sxX7665YxRVplZzSKntlGIiT+HvRdpcAHSjpjK3LBQB/bSqz8:sxX7QnxrloE5dpUprbVz8

Malware Config

Targets

    • Target

      5417d985615512187b4f9eebf60d012748112c39ed07106074982bb69dd11d30

    • Size

      3.9MB

    • MD5

      cfd73c93a6339b5b973fa7d6180e3230

    • SHA1

      1a3b7f6f9d10901264cb819b749d6ad759518f2c

    • SHA256

      5417d985615512187b4f9eebf60d012748112c39ed07106074982bb69dd11d30

    • SHA512

      7b63c5113f61d58d09b192f116fbb034b7f4715103ec541e9a2ba1e781db79752ea5f3da44dbf8c9d0e76d19e637d1a883e98da1f39ab8228a31bd8d80f4a464

    • SSDEEP

      49152:sxX7665YxRVplZzSKntlGIiT+HvRdpcAHSjpjK3LBQB/bSqz8:sxX7QnxrloE5dpUprbVz8

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks