General

  • Target

    munchenclients.exe

  • Size

    5.9MB

  • Sample

    240521-yfsktagd38

  • MD5

    ea11d7c22e4b34f7acccaa5154263a6c

  • SHA1

    1bdfc6ec9aa260783546ed35fcc996cedda7b193

  • SHA256

    e1776f0997d5d91ca25490e8948e449fefbf4d56ef442b64cc1bf94fb680c661

  • SHA512

    47b95e0f54fc4975788e55a784066577cd70512cd0508e8d13c256cac72f768c0d3b505411275d885108047fd1459da09ac76d567d8eeb455b3768ae1a778272

  • SSDEEP

    98304:WWL8G5qmUQXxBxY9GQyEWv4rcUR0nUk6I7UpmYqUhx3JLTg/NUorORV0VH2LKieo:L8G5levcGcUR0nUe4gShvLM/CrCV2ui6

Malware Config

Targets

    • Target

      munchenclients.exe

    • Size

      5.9MB

    • MD5

      ea11d7c22e4b34f7acccaa5154263a6c

    • SHA1

      1bdfc6ec9aa260783546ed35fcc996cedda7b193

    • SHA256

      e1776f0997d5d91ca25490e8948e449fefbf4d56ef442b64cc1bf94fb680c661

    • SHA512

      47b95e0f54fc4975788e55a784066577cd70512cd0508e8d13c256cac72f768c0d3b505411275d885108047fd1459da09ac76d567d8eeb455b3768ae1a778272

    • SSDEEP

      98304:WWL8G5qmUQXxBxY9GQyEWv4rcUR0nUk6I7UpmYqUhx3JLTg/NUorORV0VH2LKieo:L8G5levcGcUR0nUe4gShvLM/CrCV2ui6

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

4
T1082

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Tasks