General

  • Target

    Tropical External.exe

  • Size

    16.9MB

  • Sample

    240630-wlhaxs1gra

  • MD5

    5b45e2f8cc5b5987b06cb02705210e0c

  • SHA1

    55468c663ba6cca8fcd18e556e11625eb97b5c09

  • SHA256

    80ee928d1c9395b8d4ab1fa21461dcbd561a1b15eb88f23be1d528460268be39

  • SHA512

    a13b9a93d924eaa48fd790e43a41bee91ed0ea2aede41619509dc7f09650f89e73ba7b3ea1a1a00e88214f4558c29da59d94d6a01312f52bad30134f89f35e31

  • SSDEEP

    393216:YT5S5AWDAcnJ7ZxlHOFS1+TtIiFt0VBxmS4hg/CxUZl:+aAWDTJ7B/1QtIXF4hY

Malware Config

Targets

    • Target

      Tropical External.exe

    • Size

      16.9MB

    • MD5

      5b45e2f8cc5b5987b06cb02705210e0c

    • SHA1

      55468c663ba6cca8fcd18e556e11625eb97b5c09

    • SHA256

      80ee928d1c9395b8d4ab1fa21461dcbd561a1b15eb88f23be1d528460268be39

    • SHA512

      a13b9a93d924eaa48fd790e43a41bee91ed0ea2aede41619509dc7f09650f89e73ba7b3ea1a1a00e88214f4558c29da59d94d6a01312f52bad30134f89f35e31

    • SSDEEP

      393216:YT5S5AWDAcnJ7ZxlHOFS1+TtIiFt0VBxmS4hg/CxUZl:+aAWDTJ7B/1QtIXF4hY

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      Stealer.pyc

    • Size

      71KB

    • MD5

      08efeae84deaffbb04080369bee72321

    • SHA1

      64b8d052041de22e1027bad19b8d50493e2bb467

    • SHA256

      6f97d33c902c8b561de53d8fede0e088ea1bc190fbdca5dbf1b7e42d7c62b5e7

    • SHA512

      737e6dd9a3c8319e995fc5f391fee2f67ec665d40244d6fc323e1a22dfb5c2e06d0234b0a742acd5deae3aee1d84685fb92519561d5b7c5c7c859edb809e3f61

    • SSDEEP

      768:T2zHKg6S6tRXI4MX6SfeD86FHL1WYG1htXTx8fPMBaS1XCZ0AnjtBnrQL4Yuhtb:T2zH76tRXIzJ6WP/xB4S1uF5FrKs

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks