General

  • Target

    Built.exe

  • Size

    7.3MB

  • Sample

    240706-g7k7daydqm

  • MD5

    59afdd118fe94aa2ff161e59b4bf29a3

  • SHA1

    258b4710cde4e74eaaa76839ff2075627e0e80ca

  • SHA256

    213a4ad0da10ff9a5ad2e5d2fa23f98e28e68df6e7c37f36445c9f4a0cabf70c

  • SHA512

    9a7e9cab303881c17e4460804006d9739f4a4fb49587e65cac5b345fcd0f4c22930bf61cd363bfe1d5302e94cdc927ab390a9fc434effbdd29909dfe6f626543

  • SSDEEP

    196608:CR0cDe1gLjv+bhqNVoBKUh8mz4Iv9Pfu1D78:/ie1wL+9qz8/b4IBuR8

Malware Config

Targets

    • Target

      Built.exe

    • Size

      7.3MB

    • MD5

      59afdd118fe94aa2ff161e59b4bf29a3

    • SHA1

      258b4710cde4e74eaaa76839ff2075627e0e80ca

    • SHA256

      213a4ad0da10ff9a5ad2e5d2fa23f98e28e68df6e7c37f36445c9f4a0cabf70c

    • SHA512

      9a7e9cab303881c17e4460804006d9739f4a4fb49587e65cac5b345fcd0f4c22930bf61cd363bfe1d5302e94cdc927ab390a9fc434effbdd29909dfe6f626543

    • SSDEEP

      196608:CR0cDe1gLjv+bhqNVoBKUh8mz4Iv9Pfu1D78:/ie1wL+9qz8/b4IBuR8

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

3
T1082

Process Discovery

1
T1057

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks