General

  • Target

    main.exe

  • Size

    17.8MB

  • Sample

    240528-1pxx1aeh96

  • MD5

    b1dc6989933eaeaaa15301309bef09c9

  • SHA1

    60d4b82e80c595a78ceb7bfd86e365d96de4d03d

  • SHA256

    b68f533f4708d08066454cee07227ecf32e219473b52428a94085d8cd8935497

  • SHA512

    9b86d479391a5df854c8f8d45e2e59c4ba30054276befc9c181282d2cad5a4534780a1ab402f38f8492b1421f5f5a55319c956227364538ccbe79052d13fed3a

  • SSDEEP

    393216:AqPnLFXlrPmQ8DOETgsvfGTgWAAvE+oxRdCg2rrTq:BPLFXNOQhEktO+uWg2G

Malware Config

Targets

    • Target

      main.exe

    • Size

      17.8MB

    • MD5

      b1dc6989933eaeaaa15301309bef09c9

    • SHA1

      60d4b82e80c595a78ceb7bfd86e365d96de4d03d

    • SHA256

      b68f533f4708d08066454cee07227ecf32e219473b52428a94085d8cd8935497

    • SHA512

      9b86d479391a5df854c8f8d45e2e59c4ba30054276befc9c181282d2cad5a4534780a1ab402f38f8492b1421f5f5a55319c956227364538ccbe79052d13fed3a

    • SSDEEP

      393216:AqPnLFXlrPmQ8DOETgsvfGTgWAAvE+oxRdCg2rrTq:BPLFXNOQhEktO+uWg2G

    Score
    7/10
    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks