General

  • Target

    HWID-Spoof-V1.exe

  • Size

    7.2MB

  • Sample

    230610-cn8fcaeg3x

  • MD5

    845666770c06f55b2f10f7c6a82fe636

  • SHA1

    3487ab328bf81e278b4e16b40b25ce1d0c59d2ec

  • SHA256

    e640f584cd7f683c7f61e177e1775988513d8b1acd5f35c011faefcc6e9b5684

  • SHA512

    295e7f697eef95fc2e4832718f2b22f347699eca26a444664b3b276fd3a17e8a4813d3a18d406a7fab08ea3f4780949d9a313cae1895caa55f3ad908d835475d

  • SSDEEP

    3072:MMobR7ezAjLOZvmX1A5GWp1icKAArDZz4N9GhbkrNEkRFwi5VXQ267NSP819aOYM:ZeR7eamm4p0yN90QEaB6xSkvh

Malware Config

Targets

    • Target

      HWID-Spoof-V1.exe

    • Size

      7.2MB

    • MD5

      845666770c06f55b2f10f7c6a82fe636

    • SHA1

      3487ab328bf81e278b4e16b40b25ce1d0c59d2ec

    • SHA256

      e640f584cd7f683c7f61e177e1775988513d8b1acd5f35c011faefcc6e9b5684

    • SHA512

      295e7f697eef95fc2e4832718f2b22f347699eca26a444664b3b276fd3a17e8a4813d3a18d406a7fab08ea3f4780949d9a313cae1895caa55f3ad908d835475d

    • SSDEEP

      3072:MMobR7ezAjLOZvmX1A5GWp1icKAArDZz4N9GhbkrNEkRFwi5VXQ267NSP819aOYM:ZeR7eamm4p0yN90QEaB6xSkvh

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Registry Run Keys / Startup Folder

1
T1060

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

1
T1112

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks