General

  • Target

    Haven Executor.exe

  • Size

    6.9MB

  • Sample

    240705-tqp58a1fjk

  • MD5

    eca3c967ed1828a91a4411bd28a903b1

  • SHA1

    adf2cb27d6a09a8c3d91960bed5f0efa912a7706

  • SHA256

    adb1f10f276c0a60aa85cc5b87b14214b225c102f154b5f7841ff642371bc6eb

  • SHA512

    6efc8701b02654062266697200ca9cdf755db12ed5c186b599ff2e408058c98a051c25e730203a822ca4f9d63eef555d5fdd85bb095263ba2537581cd5a440e7

  • SSDEEP

    98304:ByvITBgZ8SlBamaHl3Ne4i3lqoFhTWrf9eQc0MJYzwZNqkz5Zs5J1n6ksBnrNcy:BQIXSueNlpYfMQc2syhn6ksVD

Malware Config

Targets

    • Target

      Haven Executor.exe

    • Size

      6.9MB

    • MD5

      eca3c967ed1828a91a4411bd28a903b1

    • SHA1

      adf2cb27d6a09a8c3d91960bed5f0efa912a7706

    • SHA256

      adb1f10f276c0a60aa85cc5b87b14214b225c102f154b5f7841ff642371bc6eb

    • SHA512

      6efc8701b02654062266697200ca9cdf755db12ed5c186b599ff2e408058c98a051c25e730203a822ca4f9d63eef555d5fdd85bb095263ba2537581cd5a440e7

    • SSDEEP

      98304:ByvITBgZ8SlBamaHl3Ne4i3lqoFhTWrf9eQc0MJYzwZNqkz5Zs5J1n6ksBnrNcy:BQIXSueNlpYfMQc2syhn6ksVD

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Hide Artifacts: Hidden Files and Directories

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

3
T1082

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks