General

  • Target

    620f54471509d66617de2dbdcce91a9f0b06f7d67e5a8d0a1d0a6ab62043c86e.exe

  • Size

    32KB

  • Sample

    240523-arwjvaef9t

  • MD5

    2118a903842d656c15a699668bfb65d0

  • SHA1

    27a02894dbd1cdf63293c32644ef524d9ca90d76

  • SHA256

    620f54471509d66617de2dbdcce91a9f0b06f7d67e5a8d0a1d0a6ab62043c86e

  • SHA512

    825f019993c7d9ae0cd098183164bd0f77ec54fb0ec1dac973f846b42bfe4b515c7f430c997aca344558b5df0ae155f3edf320929fba0cb417bca4d24c9750a2

  • SSDEEP

    768:X9J/3FzjgfanEGx8V36unjv88tznuRU65Y4gpph1ePVCM/sBndzqL:N5VzcfA/6LrVpL74gfh16nG5s

Malware Config

Targets

    • Target

      620f54471509d66617de2dbdcce91a9f0b06f7d67e5a8d0a1d0a6ab62043c86e.exe

    • Size

      32KB

    • MD5

      2118a903842d656c15a699668bfb65d0

    • SHA1

      27a02894dbd1cdf63293c32644ef524d9ca90d76

    • SHA256

      620f54471509d66617de2dbdcce91a9f0b06f7d67e5a8d0a1d0a6ab62043c86e

    • SHA512

      825f019993c7d9ae0cd098183164bd0f77ec54fb0ec1dac973f846b42bfe4b515c7f430c997aca344558b5df0ae155f3edf320929fba0cb417bca4d24c9750a2

    • SSDEEP

      768:X9J/3FzjgfanEGx8V36unjv88tznuRU65Y4gpph1ePVCM/sBndzqL:N5VzcfA/6LrVpL74gfh16nG5s

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks