General

  • Target

    Saveinstancev4.rar

  • Size

    21.9MB

  • Sample

    240707-rdcy1stdmm

  • MD5

    f661785f0678c61a3397b7660c5d3aff

  • SHA1

    0fc3315746e4534c9ad60e6683d55a70ef9bc31f

  • SHA256

    adbc9c1518a8ba59e6d3914337bb70339850f893f7a8dfb93633ddbd95bd7360

  • SHA512

    6b68d19c701fad3c38c3799257dbcc1cd99aec2e53d1241c4eab9e9596bee30f9bc6f4287fef12e2d87bb4e7313c3cefaf332158c7facd7808d8c147cb238c59

  • SSDEEP

    393216:9Nuv74ee44jGF+HJr0znvNs1GaTnMbpJnfmbfisu7F0YwckrMF0rK:9NuXkGF+r0znG1pMXn2fA7S5xIF7

Malware Config

Targets

    • Target

      Saveinstancev4.rar

    • Size

      21.9MB

    • MD5

      f661785f0678c61a3397b7660c5d3aff

    • SHA1

      0fc3315746e4534c9ad60e6683d55a70ef9bc31f

    • SHA256

      adbc9c1518a8ba59e6d3914337bb70339850f893f7a8dfb93633ddbd95bd7360

    • SHA512

      6b68d19c701fad3c38c3799257dbcc1cd99aec2e53d1241c4eab9e9596bee30f9bc6f4287fef12e2d87bb4e7313c3cefaf332158c7facd7808d8c147cb238c59

    • SSDEEP

      393216:9Nuv74ee44jGF+HJr0znvNs1GaTnMbpJnfmbfisu7F0YwckrMF0rK:9NuXkGF+r0znG1pMXn2fA7S5xIF7

    Score
    3/10
    • Target

      Bugs.dll

    • Size

      12KB

    • MD5

      c559ad84688d4b3550b8efbaa58418a8

    • SHA1

      1daa2ca0f301ee28c7e9c3d0c596592bad077701

    • SHA256

      1e62746213938c3be93de2853c853db1b465a86f4f6756ed25a9330620c82a11

    • SHA512

      1af2cf37326cb8571a07cac511b1b5fd0784741062fb4ea84211ec1e13fbd2a7f4154ee3071c9ec5cc043392e6eecb37f08ad20617f6668a36246bba82713a24

    • SSDEEP

      48:G22222222222222222222222222222222222222222222222222222222222222n:2

    Score
    1/10
    • Target

      Decompile Maps/16731919637.rbxl

    • Size

      2.0MB

    • MD5

      a185375d913b0c49cfdddf53a506d3bd

    • SHA1

      2cbf2508cd5c50a1aa59475bc237c85712bda48e

    • SHA256

      962473a4f18195aec3e2c63d75473439337fc40cf68395fdcbdd933721d61c40

    • SHA512

      7a3dfcccd64010cdcb563fd95714bac5aa814ec8ebc42679d638f22010273b11adfc4fc4c1af20c4ab0869375a728f5c1b83d2a21793af0ecf2f7d0c86488d3a

    • SSDEEP

      24576:p2D4lyDSq1TODnmwZfIDub7hTSppED9++0ifEi/WHu6+G7l/a7R4:80lyDV6nxeDub7ZqpEIF1O6H5a14

    Score
    3/10
    • Target

      Decompiler.exe

    • Size

      20.7MB

    • MD5

      c837400174c080402e875a41b164be3f

    • SHA1

      26195e5ba56a51151df7b160185ca2dce6aaec42

    • SHA256

      c486052ab03c0caf42874246203977c4ce1fc5f58e5dbeeb89c8e99e82423361

    • SHA512

      53925de1e46d409f7fe39383372842ae081ed064c0c90e65632cea009b1e0c7b581664c656a6b2132c20db57abdc19d05ff51bb4d13ce5a5d20f3792e4dbd42e

    • SSDEEP

      393216:GqPnLFXlrfh2Jp5qC3njkVQ8DOETgsvfGF3Kgcasw2vE4nqqlHm:rPLFXNfh50sQhEZL0V

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      main.pyc

    • Size

      7KB

    • MD5

      bec797545b845be641d6aaee3506982d

    • SHA1

      ff8f7a92b649dbc55fd417d51371b90b2abae090

    • SHA256

      7b5ecf9941d63247c6cad206b71b49ee3a534f733fca55a53c5af28e5c2f4ca5

    • SHA512

      59ee193ae5a791ea8394b5ae49718e43ec14ff0d40d87649e61acfa1195f5dafd808e5af6051a6ddf416a670f4c3127433836bb0e56d3dd93b493c4a8b034511

    • SSDEEP

      192:w/c+dgZbntD83/5WdXw1VeiHJhwYhvAMdwDB1nw:R+OyWu1MQ2Yh4Pjw

    Score
    3/10
    • Target

      Lisence.md

    • Size

      12KB

    • MD5

      c559ad84688d4b3550b8efbaa58418a8

    • SHA1

      1daa2ca0f301ee28c7e9c3d0c596592bad077701

    • SHA256

      1e62746213938c3be93de2853c853db1b465a86f4f6756ed25a9330620c82a11

    • SHA512

      1af2cf37326cb8571a07cac511b1b5fd0784741062fb4ea84211ec1e13fbd2a7f4154ee3071c9ec5cc043392e6eecb37f08ad20617f6668a36246bba82713a24

    • SSDEEP

      48:G22222222222222222222222222222222222222222222222222222222222222n:2

    Score
    3/10
    • Target

      LoaderScripts.py

    • Size

      2KB

    • MD5

      8f65f38bca462f4841aeca7b9fae6078

    • SHA1

      c6cfd3b8788a934a2830bf9dc561bffac072efab

    • SHA256

      cc3e3f0a38dcede5641b5f79f6d34907d11035cd33c02ed85d88541b07267512

    • SHA512

      2232a0442efb56bcf784a155ae46fc9b4f295985a307062efae1517cc13df59acf47669332a8d2f5d8057b8d0c73bad07b404125448a48bd5b821d18348c367b

    Score
    3/10
    • Target

      Roblox HWD/Bugs.dll

    • Size

      12KB

    • MD5

      c559ad84688d4b3550b8efbaa58418a8

    • SHA1

      1daa2ca0f301ee28c7e9c3d0c596592bad077701

    • SHA256

      1e62746213938c3be93de2853c853db1b465a86f4f6756ed25a9330620c82a11

    • SHA512

      1af2cf37326cb8571a07cac511b1b5fd0784741062fb4ea84211ec1e13fbd2a7f4154ee3071c9ec5cc043392e6eecb37f08ad20617f6668a36246bba82713a24

    • SSDEEP

      48:G22222222222222222222222222222222222222222222222222222222222222n:2

    Score
    1/10
    • Target

      Roblox HWD/Scripts.py

    • Size

      12KB

    • MD5

      c559ad84688d4b3550b8efbaa58418a8

    • SHA1

      1daa2ca0f301ee28c7e9c3d0c596592bad077701

    • SHA256

      1e62746213938c3be93de2853c853db1b465a86f4f6756ed25a9330620c82a11

    • SHA512

      1af2cf37326cb8571a07cac511b1b5fd0784741062fb4ea84211ec1e13fbd2a7f4154ee3071c9ec5cc043392e6eecb37f08ad20617f6668a36246bba82713a24

    • SSDEEP

      48:G22222222222222222222222222222222222222222222222222222222222222n:2

    Score
    3/10
    • Target

      Scripts/Read me.txt

    • Size

      74B

    • MD5

      1eafb370745fb9795f326d278061b312

    • SHA1

      5ec661bde70f285929fd3b8d1a797b3185ce4e3a

    • SHA256

      23a249c66332e19288a056043d0c20ee6162e9f8b75f903519c36a8cad181b7f

    • SHA512

      def59d36b4848aad0ba0e972d5bc392fa23906f02cc4c6129e096d0b677a0fc1c56a2821c98b688102a0469c7f310bf24eea99c834357ad0497df58a35dd53c8

    Score
    3/10
    • Target

      Scripts/Scripts.py

    • Size

      2KB

    • MD5

      8f65f38bca462f4841aeca7b9fae6078

    • SHA1

      c6cfd3b8788a934a2830bf9dc561bffac072efab

    • SHA256

      cc3e3f0a38dcede5641b5f79f6d34907d11035cd33c02ed85d88541b07267512

    • SHA512

      2232a0442efb56bcf784a155ae46fc9b4f295985a307062efae1517cc13df59acf47669332a8d2f5d8057b8d0c73bad07b404125448a48bd5b821d18348c367b

    Score
    3/10
    • Target

      Scripts/ServerSide.py

    • Size

      2KB

    • MD5

      8f65f38bca462f4841aeca7b9fae6078

    • SHA1

      c6cfd3b8788a934a2830bf9dc561bffac072efab

    • SHA256

      cc3e3f0a38dcede5641b5f79f6d34907d11035cd33c02ed85d88541b07267512

    • SHA512

      2232a0442efb56bcf784a155ae46fc9b4f295985a307062efae1517cc13df59acf47669332a8d2f5d8057b8d0c73bad07b404125448a48bd5b821d18348c367b

    Score
    3/10
    • Target

      decompile.dll

    • Size

      15KB

    • MD5

      a428d30cb8d650090164dc14c1b2e39e

    • SHA1

      40546e60121b492900074ceeff06c8ee2a84a644

    • SHA256

      df08a79955798f533b109f06b5018d0b8c840ab1b1b3f8bb9e7c6750e003a2bb

    • SHA512

      828fe3979c67ef75cbe4f149f0d69b09ea8c22ba70734943d55c45f56bc335cfd76aa78c2cadbcedd94ee9cfcfceb2255e1ddbc50a4aef805433dee9e26fceac

    • SSDEEP

      96:LSTfSSqOquSSqUSSqUSSqUSSqUSSqUSSquSSqUSSqUSSqESSqGSSqUSSqG:sDthhhhhthh7NhJ

    Score
    1/10
    • Target

      krnlapi.dll

    • Size

      12KB

    • MD5

      c559ad84688d4b3550b8efbaa58418a8

    • SHA1

      1daa2ca0f301ee28c7e9c3d0c596592bad077701

    • SHA256

      1e62746213938c3be93de2853c853db1b465a86f4f6756ed25a9330620c82a11

    • SHA512

      1af2cf37326cb8571a07cac511b1b5fd0784741062fb4ea84211ec1e13fbd2a7f4154ee3071c9ec5cc043392e6eecb37f08ad20617f6668a36246bba82713a24

    • SSDEEP

      48:G22222222222222222222222222222222222222222222222222222222222222n:2

    Score
    1/10
    • Target

      saveinstance.dll

    • Size

      1KB

    • MD5

      bcc46643e08397e3ef187ef67ffccbc9

    • SHA1

      9f0b5f566eb3365c11e41bf74f25d92c79338a55

    • SHA256

      02a764b4d690bf47eef77371387e87acbd44d9c64360d3e89b8cf2aebeb2929c

    • SHA512

      2e6dd0976af49f61eeba6d14b969572fac81ee20289c288822c3dbdf7d5b2a96cfb4c3649fc088406f04f2665ac7ee108043cc5eae17ac6bce476f106057efd7

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

11
T1082

Query Registry

2
T1012

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks