General

  • Target

    upx.exe

  • Size

    8.2MB

  • Sample

    240706-1k1hbswdpg

  • MD5

    33f35eeb6c16de7830674e2be6d3aaa3

  • SHA1

    0a844635db14359af6ad959e540c7a05cea98ca8

  • SHA256

    20f7cdf6481cb24fcc3c4bb8b091bd88d5bdb04b22b5234b82c34369000c082b

  • SHA512

    0a43a7a78a8386844a1f09212e874cf8feffd0ddd540387ec4d48d87f3a8184d5a6b1e9c18cada1545b2471101632b70f176b3d9b70545cd67d3300465993788

  • SSDEEP

    196608:ifC9/urErvI9pWjgaAnajMsbSEo2KfQC//OoNmUu:L9/urEUWjJjIflo4jNvu

Malware Config

Targets

    • Target

      upx.exe

    • Size

      8.2MB

    • MD5

      33f35eeb6c16de7830674e2be6d3aaa3

    • SHA1

      0a844635db14359af6ad959e540c7a05cea98ca8

    • SHA256

      20f7cdf6481cb24fcc3c4bb8b091bd88d5bdb04b22b5234b82c34369000c082b

    • SHA512

      0a43a7a78a8386844a1f09212e874cf8feffd0ddd540387ec4d48d87f3a8184d5a6b1e9c18cada1545b2471101632b70f176b3d9b70545cd67d3300465993788

    • SSDEEP

      196608:ifC9/urErvI9pWjgaAnajMsbSEo2KfQC//OoNmUu:L9/urEUWjJjIflo4jNvu

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

3
T1082

Process Discovery

1
T1057

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks