MALICIOUS (1) campaign cataloged at 2024-12-24(2).
- The campaign has clearly malicious intent, like infostealers.
- This is just the date of creating the catalog entry. It may not reflect the date of creation of the campaign itself.
2024-12-reqesst¶
Importing the module downloads and starts an infostealer attempting to exfiltrate data and establishing persistence through autorun directory.
Abuse categories¶
clons_real_package
The package is a clone of a real package, but with malicious code added.
dependency-confusion
Campaign uses dependency-confusion.
exfiltration_browser_data
Campaign uses exfiltration_browser_data.
exfiltration_crypto
Campaign uses exfiltration_crypto.
exfiltration_generic
Campaign uses exfiltration_generic.
infostealer
Campaign uses infostealer.
peristence_autorun
Campaign uses peristence_autorun.
remote_executable
Downloads and executes a remote executable.
typosquatting
Campaign uses typosquatting.
References¶
Referenced resources may include blog posts about the campaign, malware analysis, sandbox reports, or other relevant information.
IoCs & related URLs¶
URLs with payloads, characteristic domains, C&C IPs, repositories with malicious code, etc.
hxxps://www.dropbox.com/scl/fi/d4ftoxxvovr12f4tjh0mc/H7Glqp2Vy.exe?rlkey=z323u7r1ipm2tegn2dqlqzv9l&st=9gg48qpa&dl=1