General

  • Target

    SLIMELOADER.exe

  • Size

    19.1MB

  • Sample

    240630-wdvlaa1gje

  • MD5

    039f81a11a351a2fdb41846f5fa11dbb

  • SHA1

    6914bb55d8ab00f9c2e87979deb49e08ac1d7a15

  • SHA256

    b0108278516de7de2e1af03443dce40071f80e43345488c457b94ca48647706a

  • SHA512

    039bb5aaaad98fc5bdfd1cc508e140671253ba88bbd024375cac9de173843f8457a166e1719d3ed155599273cc3e87e8fe642dfde3d0e8915e8dfc342bb8cf01

  • SSDEEP

    393216:zqPnLFXlrFWmQ6DOETgsvfGUgWVBE0d8vO4z8ksqc9Cm:2PLFXNFRQrETFHdPqsqI

Malware Config

Targets

    • Target

      SLIMELOADER.exe

    • Size

      19.1MB

    • MD5

      039f81a11a351a2fdb41846f5fa11dbb

    • SHA1

      6914bb55d8ab00f9c2e87979deb49e08ac1d7a15

    • SHA256

      b0108278516de7de2e1af03443dce40071f80e43345488c457b94ca48647706a

    • SHA512

      039bb5aaaad98fc5bdfd1cc508e140671253ba88bbd024375cac9de173843f8457a166e1719d3ed155599273cc3e87e8fe642dfde3d0e8915e8dfc342bb8cf01

    • SSDEEP

      393216:zqPnLFXlrFWmQ6DOETgsvfGUgWVBE0d8vO4z8ksqc9Cm:2PLFXNFRQrETFHdPqsqI

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks