General

  • Target

    fcbce1c02e056db95b9ef0d44df62d73699f8387b698445de1a068d0bb11e5cc

  • Size

    4.1MB

  • Sample

    220521-m3xbqschh5

  • MD5

    4b28b1aed86c852780e729523e88bc0b

  • SHA1

    fcc16e3cdf95474e50932ec3ebabdb736bf3ca9c

  • SHA256

    fcbce1c02e056db95b9ef0d44df62d73699f8387b698445de1a068d0bb11e5cc

  • SHA512

    7c9eccde43bf01f36a96e4d58a7d0d988e86b47c96b8224ff592fdcca6133ce1022984b6dc5901cbe4646931832c0f6e6a0f8b57d752f9b92b8b6a3f6e8442ec

Malware Config

Targets

    • Target

      fcbce1c02e056db95b9ef0d44df62d73699f8387b698445de1a068d0bb11e5cc

    • Size

      4.1MB

    • MD5

      4b28b1aed86c852780e729523e88bc0b

    • SHA1

      fcc16e3cdf95474e50932ec3ebabdb736bf3ca9c

    • SHA256

      fcbce1c02e056db95b9ef0d44df62d73699f8387b698445de1a068d0bb11e5cc

    • SHA512

      7c9eccde43bf01f36a96e4d58a7d0d988e86b47c96b8224ff592fdcca6133ce1022984b6dc5901cbe4646931832c0f6e6a0f8b57d752f9b92b8b6a3f6e8442ec

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Tasks