Resubmissions

26-04-2024 18:32

240426-w6r1vshf27 7

25-04-2024 23:57

240425-3zzkpagd38 7

General

  • Target

    logger.exe

  • Size

    19.6MB

  • Sample

    240426-w6r1vshf27

  • MD5

    498b28a53c3f0e499a01fb462101e29b

  • SHA1

    6ce3fc42930a34e14c718453dc153e212681e465

  • SHA256

    8652d3b12452cdd9942b62c2b1b581ef5af4f7ba47e6defc656fe570fa7b42ea

  • SHA512

    309ae0ea6f275ecb73e2055fcf0b9a2bbe34aa62aa8cbec892f638c70089dcc6bb80d415cdf214d7c79da3b7a87aa2d12b3e80ef41a628d0ea09127af65b3346

  • SSDEEP

    393216:uo9Du63QD08kE7hAT0L+9qz8YSJH+1JYJGcH6dpdwqYV1:P97Qx+0+9q4YSJH+1+QcmAqc

Malware Config

Targets

    • Target

      logger.exe

    • Size

      19.6MB

    • MD5

      498b28a53c3f0e499a01fb462101e29b

    • SHA1

      6ce3fc42930a34e14c718453dc153e212681e465

    • SHA256

      8652d3b12452cdd9942b62c2b1b581ef5af4f7ba47e6defc656fe570fa7b42ea

    • SHA512

      309ae0ea6f275ecb73e2055fcf0b9a2bbe34aa62aa8cbec892f638c70089dcc6bb80d415cdf214d7c79da3b7a87aa2d12b3e80ef41a628d0ea09127af65b3346

    • SSDEEP

      393216:uo9Du63QD08kE7hAT0L+9qz8YSJH+1JYJGcH6dpdwqYV1:P97Qx+0+9q4YSJH+1+QcmAqc

    Score
    7/10
    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

    • Target

      logger.pyc

    • Size

      74KB

    • MD5

      8e3b618b21f0e3c7b4dca4bab6268ee0

    • SHA1

      946d6ebd5c28e7ab0c7e2f93284c836286ab05ad

    • SHA256

      7be4b42adba3e68fcae5d28c8d9de78b12b4d4504c7e4f4911f9302a90485f49

    • SHA512

      dc5a085d588cc4f1a7b7a15c3b66122a8af786966404ceeaf8cf7d932534d5149fe11fe2f58c2ec43a3585ea12b5c7205e6ebe6f3299e4927380e79544a119c4

    • SSDEEP

      1536:9KLZq1Wa/hYx/Ys/A/ki5wD66lbcaMrW5N0Qf:9cZkWa/WdCsi5ku6jf

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks