General

  • Target

    e57e596af8f957f936d2a698b1a66697a1a7390eadb08af386060130d342db2d.exe

  • Size

    6.9MB

  • Sample

    240523-cmjqlaac62

  • MD5

    030c3c535b2d8f10ceaeede6e3fe23f2

  • SHA1

    032ef2c8e717960d9b49dd7e48e4fc761cb4cfed

  • SHA256

    e57e596af8f957f936d2a698b1a66697a1a7390eadb08af386060130d342db2d

  • SHA512

    86499b8990f5f591927c7bdf6af18fe74400812104661ac870409ac5025cecc2bf29c890046f961d69b3a00c632bf6f05ac6b501e4b832769ba2f46258c29e35

  • SSDEEP

    98304:bFzHqdVfB2FS27wbuyuT/9vUIdD9C+z3zO917vOTh+ezDNh7xvmJ1nmOBN9n4mp3:b5QsJbT/9bvLz3S1bA3zgn97v3

Malware Config

Targets

    • Target

      e57e596af8f957f936d2a698b1a66697a1a7390eadb08af386060130d342db2d.exe

    • Size

      6.9MB

    • MD5

      030c3c535b2d8f10ceaeede6e3fe23f2

    • SHA1

      032ef2c8e717960d9b49dd7e48e4fc761cb4cfed

    • SHA256

      e57e596af8f957f936d2a698b1a66697a1a7390eadb08af386060130d342db2d

    • SHA512

      86499b8990f5f591927c7bdf6af18fe74400812104661ac870409ac5025cecc2bf29c890046f961d69b3a00c632bf6f05ac6b501e4b832769ba2f46258c29e35

    • SSDEEP

      98304:bFzHqdVfB2FS27wbuyuT/9vUIdD9C+z3zO917vOTh+ezDNh7xvmJ1nmOBN9n4mp3:b5QsJbT/9bvLz3S1bA3zgn97v3

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

3
T1082

Process Discovery

1
T1057

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks