Resubmissions

08-07-2024 00:28

240708-asjaxawclg 10

General

  • Target

    rbxgfxFIX.exe

  • Size

    17.8MB

  • Sample

    240708-asjaxawclg

  • MD5

    d161a89822de2a0f010b7fd7b41073d8

  • SHA1

    29eb4005093ca96e8ee75e28c9dcfc339ba4e993

  • SHA256

    08fc51497a01dadaf4fb4c79ce287e31fd975aa2a5b07ba9385e649baf1f1c99

  • SHA512

    9c17174b34e79aac219a674a170495642e806911d839ffd59c2821b17c1523a509ad6eb5d2678cfd5f1c2c70db14786e77cc4fa610f44b70c675f5f6175ff898

  • SSDEEP

    393216:5qPnLFXlrPmQ8DOETgsvfGF3gKShOvEuaQerIPHlq:wPLFXNOQhECdSJz7rIo

Malware Config

Targets

    • Target

      rbxgfxFIX.exe

    • Size

      17.8MB

    • MD5

      d161a89822de2a0f010b7fd7b41073d8

    • SHA1

      29eb4005093ca96e8ee75e28c9dcfc339ba4e993

    • SHA256

      08fc51497a01dadaf4fb4c79ce287e31fd975aa2a5b07ba9385e649baf1f1c99

    • SHA512

      9c17174b34e79aac219a674a170495642e806911d839ffd59c2821b17c1523a509ad6eb5d2678cfd5f1c2c70db14786e77cc4fa610f44b70c675f5f6175ff898

    • SSDEEP

      393216:5qPnLFXlrPmQ8DOETgsvfGF3gKShOvEuaQerIPHlq:wPLFXNOQhECdSJz7rIo

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks