General

  • Target

    $RPAIWC9.exe

  • Size

    18.9MB

  • Sample

    240630-1v8axszfmp

  • MD5

    b68a3093e0f77802255c0c21ab540b7b

  • SHA1

    762d66d54be02964d5e8ab4dc2695d66fe484c6a

  • SHA256

    66954378817928c48d4296a2b7bb60e7a899a5a18529b43cf35a64196e3ed754

  • SHA512

    4ff87677faf9903c86d9cbfc73e5972b88a922682797e358c83b916aa5681b0063e2c748076c1b3f6f9b99e169da4c0fd8cefc3e3c7b2c6203edba647a953a4c

  • SSDEEP

    393216:3xAlniYXPu8BRq/m3pznlPSF3VqevE8LzdChd1lr:OliYXP5qKznlEqescsl

Malware Config

Targets

    • Target

      $RPAIWC9.exe

    • Size

      18.9MB

    • MD5

      b68a3093e0f77802255c0c21ab540b7b

    • SHA1

      762d66d54be02964d5e8ab4dc2695d66fe484c6a

    • SHA256

      66954378817928c48d4296a2b7bb60e7a899a5a18529b43cf35a64196e3ed754

    • SHA512

      4ff87677faf9903c86d9cbfc73e5972b88a922682797e358c83b916aa5681b0063e2c748076c1b3f6f9b99e169da4c0fd8cefc3e3c7b2c6203edba647a953a4c

    • SSDEEP

      393216:3xAlniYXPu8BRq/m3pznlPSF3VqevE8LzdChd1lr:OliYXP5qKznlEqescsl

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks