General

  • Target

    galaxy_swapper_v2.exe

  • Size

    18.6MB

  • Sample

    240628-2xqdkavamd

  • MD5

    a923c5f39fb20d0b2622f9b7e7974760

  • SHA1

    0f3dca40d8ed149b2c908be4db8f98651e7b6148

  • SHA256

    c68ad8cda0b771c8e4f7cf0220c1b4fbde0aa05484a05b97446dbed3816f1a51

  • SHA512

    e9b0b63ff9bb201e6800a358f026d23279c8d5644a3bc80d00b60daf3776b66d5ec6fabfbdd5fc3d1c3a1a0c7024f575bae411f29b7d96ee969bc187e3b9c0c3

  • SSDEEP

    393216:BqPnLFXlrRtQpDOETgsEAfGFwrgmdHGvEH5wKmq:oPLFXNRtQoEEKhBSc

Malware Config

Targets

    • Target

      galaxy_swapper_v2.exe

    • Size

      18.6MB

    • MD5

      a923c5f39fb20d0b2622f9b7e7974760

    • SHA1

      0f3dca40d8ed149b2c908be4db8f98651e7b6148

    • SHA256

      c68ad8cda0b771c8e4f7cf0220c1b4fbde0aa05484a05b97446dbed3816f1a51

    • SHA512

      e9b0b63ff9bb201e6800a358f026d23279c8d5644a3bc80d00b60daf3776b66d5ec6fabfbdd5fc3d1c3a1a0c7024f575bae411f29b7d96ee969bc187e3b9c0c3

    • SSDEEP

      393216:BqPnLFXlrRtQpDOETgsEAfGFwrgmdHGvEH5wKmq:oPLFXNRtQoEEKhBSc

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      main.pyc

    • Size

      7KB

    • MD5

      12ed9d84d0a44e4ff7e5781ea24c4649

    • SHA1

      0871ce67ddbae90470a99576332eef51ef26973b

    • SHA256

      b0b9b1b682f885dcdc0307dfa711feefcfb78c23e57b983431573d9910ff486b

    • SHA512

      c518f8ce356d60bdb22bf94bf90fbcf240606a2991db010e43d4c0e637118095e826be168a88beb57868f6f28c066816d3d2e081b391d392b76407a29a6f5b14

    • SSDEEP

      192:wEALl1D8HCWdXwyVQwzFcyJhwjEMdwaTnw:9ALRWuyVZt2gPaTw

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks