General

  • Target

    030b0f72c5574d764fcf322e9d740805a561647759f4aaa4b218ac74f1f33409

  • Size

    7.4MB

  • Sample

    240523-a7dzqsfd3y

  • MD5

    725efa571ee805ad2e9625f9def4ea68

  • SHA1

    25debef3d6d3007b7df2665cf18700a4d944e70f

  • SHA256

    030b0f72c5574d764fcf322e9d740805a561647759f4aaa4b218ac74f1f33409

  • SHA512

    10f4e08d57ca6ce8d4f4ba3d90891956081965d770d10be7f678e8f75e816a26f4cea5c1be9f8d3c978e261dd31ce69f225da30af6f4b4bf5b669745712f08a0

  • SSDEEP

    196608:VrYVP9VcurErvI9pWjgfPvzm6gsFEB4AuE:wlCurEUWjC3zDb84AuE

Malware Config

Targets

    • Target

      030b0f72c5574d764fcf322e9d740805a561647759f4aaa4b218ac74f1f33409

    • Size

      7.4MB

    • MD5

      725efa571ee805ad2e9625f9def4ea68

    • SHA1

      25debef3d6d3007b7df2665cf18700a4d944e70f

    • SHA256

      030b0f72c5574d764fcf322e9d740805a561647759f4aaa4b218ac74f1f33409

    • SHA512

      10f4e08d57ca6ce8d4f4ba3d90891956081965d770d10be7f678e8f75e816a26f4cea5c1be9f8d3c978e261dd31ce69f225da30af6f4b4bf5b669745712f08a0

    • SSDEEP

      196608:VrYVP9VcurErvI9pWjgfPvzm6gsFEB4AuE:wlCurEUWjC3zDb84AuE

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

3
T1082

Process Discovery

1
T1057

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks