General

  • Target

    setup.exe

  • Size

    13.9MB

  • Sample

    230205-l8994scd6s

  • MD5

    7337cdeea4a3320fd7829e5329351ed2

  • SHA1

    2eb77e60c8c524f2d942f3511221bd7a1814f38d

  • SHA256

    f542b85da75ff44e12a3972d08fb2ae9ac5049a98f3882792c19cc29972df9ea

  • SHA512

    53951883c3dafc291b8b34a28585dfee405b19f9476c97104bf86ed75b496fc4e8b75dfa44dd9d7e4c3b04361b6c2dbc8898a8fad248998753c64af3e73ece7f

  • SSDEEP

    196608:+9XZAlqpb7KX/x1HhyehNJm3AqdKDnO8NpkSgsAGKaR2uDmytamPUkVOxbOvEbe8:4ZAlqYXJBb/m3pgDOEkSgsvj7M+wKYH

Malware Config

Targets

    • Target

      setup.exe

    • Size

      13.9MB

    • MD5

      7337cdeea4a3320fd7829e5329351ed2

    • SHA1

      2eb77e60c8c524f2d942f3511221bd7a1814f38d

    • SHA256

      f542b85da75ff44e12a3972d08fb2ae9ac5049a98f3882792c19cc29972df9ea

    • SHA512

      53951883c3dafc291b8b34a28585dfee405b19f9476c97104bf86ed75b496fc4e8b75dfa44dd9d7e4c3b04361b6c2dbc8898a8fad248998753c64af3e73ece7f

    • SSDEEP

      196608:+9XZAlqpb7KX/x1HhyehNJm3AqdKDnO8NpkSgsAGKaR2uDmytamPUkVOxbOvEbe8:4ZAlqYXJBb/m3pgDOEkSgsvj7M+wKYH

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks