Resubmissions

07-07-2024 23:23

240707-3dkveatdlc 10

07-07-2024 23:21

240707-3b6dbs1erj 10

General

  • Target

    l.exe

  • Size

    17.7MB

  • Sample

    240707-3dkveatdlc

  • MD5

    97d0b0eb410c575ef020db2f7dae77d8

  • SHA1

    dd0795ccc99338c77ffbff2331663e5cc50104f3

  • SHA256

    c256d7f8fb7fe29a44aaac1657d21af416ff948eea9248d5cd4a0e8351b87d4d

  • SHA512

    8992e444fa763f780b7b983b9e4caf9a3f444d185cf3ce47b0fe69476f9b48c46294d58f671c7a2b9ecdf8ae7ca8a17f9a5696cf36b44c8cb5218483bf204c62

  • SSDEEP

    393216:xqPnLFXlrSQ8DOETgsvfGAgL1vE011g3wq:YPLFXNSQhEFkqAgp

Malware Config

Targets

    • Target

      l.exe

    • Size

      17.7MB

    • MD5

      97d0b0eb410c575ef020db2f7dae77d8

    • SHA1

      dd0795ccc99338c77ffbff2331663e5cc50104f3

    • SHA256

      c256d7f8fb7fe29a44aaac1657d21af416ff948eea9248d5cd4a0e8351b87d4d

    • SHA512

      8992e444fa763f780b7b983b9e4caf9a3f444d185cf3ce47b0fe69476f9b48c46294d58f671c7a2b9ecdf8ae7ca8a17f9a5696cf36b44c8cb5218483bf204c62

    • SSDEEP

      393216:xqPnLFXlrSQ8DOETgsvfGAgL1vE011g3wq:YPLFXNSQhEFkqAgp

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks