General

  • Target

    Built.exe

  • Size

    8.2MB

  • Sample

    240703-mgt99axhjg

  • MD5

    9c9e2a6fbc7237cedef7cc14859b8006

  • SHA1

    ede9a1618e697bc41e94dd4d03b036902a61a7c9

  • SHA256

    9476d247ad573f1ba54d34f9af7b84a4da2c1fa800b42f17d48bc9eac9c4f3b9

  • SHA512

    d2cd1c1a10823ee84155114e2ef6fc79c6b067d84d4f19befddf9db32427d43711196daa36e75617b80025b08469b21b344c30f8e65a8532a5b3013a773394a5

  • SSDEEP

    196608:y/0I5HurErvI9pWjgaAnajMsbSEo23fQC//OoLxhZ:3SHurEUWjJjIfoo4jLxhZ

Malware Config

Targets

    • Target

      Built.exe

    • Size

      8.2MB

    • MD5

      9c9e2a6fbc7237cedef7cc14859b8006

    • SHA1

      ede9a1618e697bc41e94dd4d03b036902a61a7c9

    • SHA256

      9476d247ad573f1ba54d34f9af7b84a4da2c1fa800b42f17d48bc9eac9c4f3b9

    • SHA512

      d2cd1c1a10823ee84155114e2ef6fc79c6b067d84d4f19befddf9db32427d43711196daa36e75617b80025b08469b21b344c30f8e65a8532a5b3013a773394a5

    • SSDEEP

      196608:y/0I5HurErvI9pWjgaAnajMsbSEo23fQC//OoLxhZ:3SHurEUWjJjIfoo4jLxhZ

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Hide Artifacts: Hidden Files and Directories

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

3
T1082

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks