Resubmissions

30-06-2024 04:59

240630-fmnakaxdqm 10

30-06-2024 04:54

240630-fjkehaxdpn 10

General

  • Target

    main.exe

  • Size

    18.5MB

  • Sample

    240630-fjkehaxdpn

  • MD5

    d5ff274a5b817aa4db659908f96e04ba

  • SHA1

    2ff1d39e9516cf1b0bff128f6c7ec79168380499

  • SHA256

    8aed7a09c5f0403ceb54b83e17bb4b561adcca7c13892c8ee17e898ed985125e

  • SHA512

    9f13a2946da26b8cac5b73bb36c78ac14385ee7ad1465684e303008c58101aec2911132a66838f9901cd7aae7a63d9f5190483a7a4bf7047bf925eddefbba037

  • SSDEEP

    393216:fqPnLFXlrPrQ8DOETgs77fGKgnUaQvElbas1WP2q:yPLFXNjQhE73CUaJlz1u

Malware Config

Targets

    • Target

      main.exe

    • Size

      18.5MB

    • MD5

      d5ff274a5b817aa4db659908f96e04ba

    • SHA1

      2ff1d39e9516cf1b0bff128f6c7ec79168380499

    • SHA256

      8aed7a09c5f0403ceb54b83e17bb4b561adcca7c13892c8ee17e898ed985125e

    • SHA512

      9f13a2946da26b8cac5b73bb36c78ac14385ee7ad1465684e303008c58101aec2911132a66838f9901cd7aae7a63d9f5190483a7a4bf7047bf925eddefbba037

    • SSDEEP

      393216:fqPnLFXlrPrQ8DOETgs77fGKgnUaQvElbas1WP2q:yPLFXNjQhE73CUaJlz1u

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks