General

  • Target

    6e4b7f7c5c7d1f5b2cf50a6ce40eafc1.bin

  • Size

    17.8MB

  • Sample

    240630-cwvjfssejf

  • MD5

    6e4b7f7c5c7d1f5b2cf50a6ce40eafc1

  • SHA1

    9792591de68165f610eadde822b32b05be3b469d

  • SHA256

    695b6f855781fdc10a0c6e2f5fdc8fa263c28b7e51fe7b94b08e1cd09d3b3dd8

  • SHA512

    bce738c6bc978330b5a3d9d63999de22959e2f2f5a2004ceafb1ba1ca30f4e7d17fe813a69d943a4a35bdb3f99054bcf7c04a5f93f290bb7d9cde56a3116268e

  • SSDEEP

    393216:sqPnLFXlrPmQ8DOETgsvfGFbgKavEaWwoOx6m:dPLFXNOQhEkdzUoA

Malware Config

Targets

    • Target

      6e4b7f7c5c7d1f5b2cf50a6ce40eafc1.bin

    • Size

      17.8MB

    • MD5

      6e4b7f7c5c7d1f5b2cf50a6ce40eafc1

    • SHA1

      9792591de68165f610eadde822b32b05be3b469d

    • SHA256

      695b6f855781fdc10a0c6e2f5fdc8fa263c28b7e51fe7b94b08e1cd09d3b3dd8

    • SHA512

      bce738c6bc978330b5a3d9d63999de22959e2f2f5a2004ceafb1ba1ca30f4e7d17fe813a69d943a4a35bdb3f99054bcf7c04a5f93f290bb7d9cde56a3116268e

    • SSDEEP

      393216:sqPnLFXlrPmQ8DOETgsvfGFbgKavEaWwoOx6m:dPLFXNOQhEkdzUoA

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks