General

  • Target

    Resource.exe

  • Size

    7.4MB

  • Sample

    240703-w6a3cascjk

  • MD5

    cd56d1639c638ef44a1cbcf6756ef2ba

  • SHA1

    784970f33b026fe770d8c0f8938d17b26c428327

  • SHA256

    79041d419f813d07403d5ea0e190c09f63c0e9339bcf225b4588388de34aaa88

  • SHA512

    c00a3be6d4cbc672b4fe3b4afb5072832a870c99d795656380e23d33e9b7b45f2d0851ba86e1d35fe502af2d001cf13e13ff6d431349dc166cfbdcc54bb19b39

  • SSDEEP

    196608:qw0cDemLjv+bhqNVoBKUh8mz4Iv9Pmu1D7wJo:SieaL+9qz8/b4IsuRmo

Malware Config

Targets

    • Target

      Resource.exe

    • Size

      7.4MB

    • MD5

      cd56d1639c638ef44a1cbcf6756ef2ba

    • SHA1

      784970f33b026fe770d8c0f8938d17b26c428327

    • SHA256

      79041d419f813d07403d5ea0e190c09f63c0e9339bcf225b4588388de34aaa88

    • SHA512

      c00a3be6d4cbc672b4fe3b4afb5072832a870c99d795656380e23d33e9b7b45f2d0851ba86e1d35fe502af2d001cf13e13ff6d431349dc166cfbdcc54bb19b39

    • SSDEEP

      196608:qw0cDemLjv+bhqNVoBKUh8mz4Iv9Pmu1D7wJo:SieaL+9qz8/b4IsuRmo

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Hide Artifacts: Hidden Files and Directories

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

3
T1082

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Tasks