General

  • Target

    cf2f0c8462f8d833a6e76ce03c622104a987295965d35635230eea6f313d57a9

  • Size

    17KB

  • Sample

    240523-dtqcdsbh7t

  • MD5

    09eca2becdc4276ce54d5589555bd0fa

  • SHA1

    ff6b210d4bb51eb041057509120e8169ee53088d

  • SHA256

    cf2f0c8462f8d833a6e76ce03c622104a987295965d35635230eea6f313d57a9

  • SHA512

    afc3ac1a4916ed7af96119c63aa5bf61d2e27031118a5a379046ca2a0a4f4117c1b5ad286d50727dff74669be245f363fcdf1cd0948bca291e488cca30838c98

  • SSDEEP

    384:tv+t/QgBssNSvNSV+EVeFuKk/RetkMHvLYYxHKpp7ppppph:t2h/EEQ0VKkJedYF

Malware Config

Targets

    • Target

      cf2f0c8462f8d833a6e76ce03c622104a987295965d35635230eea6f313d57a9

    • Size

      17KB

    • MD5

      09eca2becdc4276ce54d5589555bd0fa

    • SHA1

      ff6b210d4bb51eb041057509120e8169ee53088d

    • SHA256

      cf2f0c8462f8d833a6e76ce03c622104a987295965d35635230eea6f313d57a9

    • SHA512

      afc3ac1a4916ed7af96119c63aa5bf61d2e27031118a5a379046ca2a0a4f4117c1b5ad286d50727dff74669be245f363fcdf1cd0948bca291e488cca30838c98

    • SSDEEP

      384:tv+t/QgBssNSvNSV+EVeFuKk/RetkMHvLYYxHKpp7ppppph:t2h/EEQ0VKkJedYF

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks