General

  • Target

    main.exe

  • Size

    18.5MB

  • Sample

    240705-ts426atfnf

  • MD5

    91efd134d1b421127c15d4e9334143cb

  • SHA1

    ff13e99e0b3398e73a480b1d47beda59e089d485

  • SHA256

    528b5371a2830f35dee614595b3f73cb8ecc8dbe4416dcb65e8e57ae251014e1

  • SHA512

    bf840aedcf3f39731a69c9cf31c2fd1b27fb67fa0b49c5cfedb26181a4aaa806d0d8a652ec01ca6a608e84d86195d92866b42ba95537cc28bc5862379ebff875

  • SSDEEP

    393216:DqPnLFXlrPrQ8DOETgs77fGFoghnycvvQvEi4XhMJOTQ7YSq:GPLFXNjQhE7XQnycnJZXiJOTf

Malware Config

Targets

    • Target

      main.exe

    • Size

      18.5MB

    • MD5

      91efd134d1b421127c15d4e9334143cb

    • SHA1

      ff13e99e0b3398e73a480b1d47beda59e089d485

    • SHA256

      528b5371a2830f35dee614595b3f73cb8ecc8dbe4416dcb65e8e57ae251014e1

    • SHA512

      bf840aedcf3f39731a69c9cf31c2fd1b27fb67fa0b49c5cfedb26181a4aaa806d0d8a652ec01ca6a608e84d86195d92866b42ba95537cc28bc5862379ebff875

    • SSDEEP

      393216:DqPnLFXlrPrQ8DOETgs77fGFoghnycvvQvEi4XhMJOTQ7YSq:GPLFXNjQhE7XQnycnJZXiJOTf

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks