General

  • Target

    Built.exe

  • Size

    6.8MB

  • Sample

    240706-bqr1ps1frj

  • MD5

    e804e063514ead0c7a9b984414798123

  • SHA1

    7fddff7ae8b6edcefd919cae4130f8ebd8150c16

  • SHA256

    5d75e738b9c615b8a141a98b7dcd9dfa697567f95572f1269b4cd773aea48563

  • SHA512

    f7d617c2ac414fe90b3dba9750cfb167bbca140fb86a89ac827a153cad29011790a8492e95e49dbcb9e72cce8b6df092da1689240dbcf93bd296e218df1d5cf2

  • SSDEEP

    196608:qrJ8V17B6ylnlPzf+JiJCsmFMvNn6hVvTz:lBRlnlPSa7mmvN+rz

Malware Config

Targets

    • Target

      Built.exe

    • Size

      6.8MB

    • MD5

      e804e063514ead0c7a9b984414798123

    • SHA1

      7fddff7ae8b6edcefd919cae4130f8ebd8150c16

    • SHA256

      5d75e738b9c615b8a141a98b7dcd9dfa697567f95572f1269b4cd773aea48563

    • SHA512

      f7d617c2ac414fe90b3dba9750cfb167bbca140fb86a89ac827a153cad29011790a8492e95e49dbcb9e72cce8b6df092da1689240dbcf93bd296e218df1d5cf2

    • SSDEEP

      196608:qrJ8V17B6ylnlPzf+JiJCsmFMvNn6hVvTz:lBRlnlPSa7mmvN+rz

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops file in Drivers directory

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Hide Artifacts: Hidden Files and Directories

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

2
T1082

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks