General

  • Target

    70da4cb906561579f992801bfce2c3f1daf01833b292a9bd04545b7e0ee49fbd

  • Size

    3.0MB

  • Sample

    210301-tzz88zj2l6

  • MD5

    2a8c555d8063f4bdd3673185fb315f75

  • SHA1

    8fab3f32aaba682f06fb2652d4c76ac35128b892

  • SHA256

    70da4cb906561579f992801bfce2c3f1daf01833b292a9bd04545b7e0ee49fbd

  • SHA512

    69fb9943999042939baef8af838fe0ceed9dcf2ce140c1014b07243f2b0fbc0e5cf5630ab5022614df5bbdce440fafb9ff6e86ae58997c6a200433f8a27855e2

Score
8/10

Malware Config

Targets

    • Target

      70da4cb906561579f992801bfce2c3f1daf01833b292a9bd04545b7e0ee49fbd

    • Size

      3.0MB

    • MD5

      2a8c555d8063f4bdd3673185fb315f75

    • SHA1

      8fab3f32aaba682f06fb2652d4c76ac35128b892

    • SHA256

      70da4cb906561579f992801bfce2c3f1daf01833b292a9bd04545b7e0ee49fbd

    • SHA512

      69fb9943999042939baef8af838fe0ceed9dcf2ce140c1014b07243f2b0fbc0e5cf5630ab5022614df5bbdce440fafb9ff6e86ae58997c6a200433f8a27855e2

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks