General

  • Target

    loader.exe

  • Size

    6.9MB

  • Sample

    240705-2ec1hszfma

  • MD5

    5a522f82abe7c75a9fb50bbfb0da1180

  • SHA1

    993f77db913ea2fda37dec2e705fb255c97b5771

  • SHA256

    34115b09cd364de3f5835e0b74a47c895ceee299c98b7849048da8d9fcb3ebca

  • SHA512

    8972781a7835ff7184c35d7ea699aacf170180e3dc877bb591eaa82a657e40dbf365805c77b0119e13179e433c174c2323e32dc0b292e5007638dac87dcff73a

  • SSDEEP

    98304:NAzHqdVfB2FS27wEyuT/9vUIdD9C+z3zO917vOTh+ezDNh7bvmJ1nmOBN9n4m4+:NoQspbT/9bvLz3S1bA3zin97t

Malware Config

Targets

    • Target

      loader.exe

    • Size

      6.9MB

    • MD5

      5a522f82abe7c75a9fb50bbfb0da1180

    • SHA1

      993f77db913ea2fda37dec2e705fb255c97b5771

    • SHA256

      34115b09cd364de3f5835e0b74a47c895ceee299c98b7849048da8d9fcb3ebca

    • SHA512

      8972781a7835ff7184c35d7ea699aacf170180e3dc877bb591eaa82a657e40dbf365805c77b0119e13179e433c174c2323e32dc0b292e5007638dac87dcff73a

    • SSDEEP

      98304:NAzHqdVfB2FS27wEyuT/9vUIdD9C+z3zO917vOTh+ezDNh7bvmJ1nmOBN9n4m4+:NoQspbT/9bvLz3S1bA3zin97t

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Hide Artifacts: Hidden Files and Directories

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

3
T1082

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks