General

  • Target

    097718f7ff2320b18a2edc099abef72110d26c27a66e180c9c6d581c43e5dbd5

  • Size

    3.6MB

  • Sample

    240524-w5w87afb28

  • MD5

    4f86b6f135c82a8aec3bfad4551c9b93

  • SHA1

    a1b9f711fd8309a2755ddaaaa4f832d5d5d534d1

  • SHA256

    097718f7ff2320b18a2edc099abef72110d26c27a66e180c9c6d581c43e5dbd5

  • SHA512

    0cc7fed23d743c903f1b0c7312e82e4c6fd5795cafb01b7ea520b21503099bec747f8ca5540e12453bf0692d88b60ee6696c060e3870752737ec63ee09dcd275

  • SSDEEP

    49152:sxX7665YxRVplZzSKntlGIiT+HvRdpcAHSjpjK3LBkB/bSqz8:sxX7QnxrloE5dpUpzbVz8

Malware Config

Targets

    • Target

      097718f7ff2320b18a2edc099abef72110d26c27a66e180c9c6d581c43e5dbd5

    • Size

      3.6MB

    • MD5

      4f86b6f135c82a8aec3bfad4551c9b93

    • SHA1

      a1b9f711fd8309a2755ddaaaa4f832d5d5d534d1

    • SHA256

      097718f7ff2320b18a2edc099abef72110d26c27a66e180c9c6d581c43e5dbd5

    • SHA512

      0cc7fed23d743c903f1b0c7312e82e4c6fd5795cafb01b7ea520b21503099bec747f8ca5540e12453bf0692d88b60ee6696c060e3870752737ec63ee09dcd275

    • SSDEEP

      49152:sxX7665YxRVplZzSKntlGIiT+HvRdpcAHSjpjK3LBkB/bSqz8:sxX7QnxrloE5dpUpzbVz8

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks