General

  • Target

    Vapecracked_by_decends.exe

  • Size

    22.6MB

  • Sample

    240525-1tlqjabg9y

  • MD5

    a7b3191cdfa74d0870b701e81796c75b

  • SHA1

    4ef880d5d6787ec283244609af91bd68a71ae6e2

  • SHA256

    1a1bf890b2397155a2cb7f37e94ce4ed6c6466c433f0ee3617ab0ec2931ce61f

  • SHA512

    24cf2ec5c42e59d05b6dae1225c952607a2f239498a113f2681eea4653eb94565bfb0422f657483efe33fef0ca04aa154f0555646cf275a634f4e49a61a6d79f

  • SSDEEP

    393216:Qo9DM45Cto5L1V8dkurEUWj5EnBSVkRIrY87FNwrMiE1PcZYE9buK+:d9NMgRndbQzcY87FyMiRYEEK+

Malware Config

Targets

    • Target

      Vapecracked_by_decends.exe

    • Size

      22.6MB

    • MD5

      a7b3191cdfa74d0870b701e81796c75b

    • SHA1

      4ef880d5d6787ec283244609af91bd68a71ae6e2

    • SHA256

      1a1bf890b2397155a2cb7f37e94ce4ed6c6466c433f0ee3617ab0ec2931ce61f

    • SHA512

      24cf2ec5c42e59d05b6dae1225c952607a2f239498a113f2681eea4653eb94565bfb0422f657483efe33fef0ca04aa154f0555646cf275a634f4e49a61a6d79f

    • SSDEEP

      393216:Qo9DM45Cto5L1V8dkurEUWj5EnBSVkRIrY87FNwrMiE1PcZYE9buK+:d9NMgRndbQzcY87FyMiRYEEK+

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      Vapecracked_by_decends.pyc

    • Size

      44KB

    • MD5

      afb2faeba2b569735b846f69cb6ead22

    • SHA1

      a689e4e63790e6abc2d192a96c669c8efa90dd97

    • SHA256

      4ab8d7afcd37d089249ed9843ee5e39b7a888bdb8c6fb6c6b6008c6c899b42af

    • SHA512

      85ba8c076b6d83246c5f6546beb312203cdb4a511a021d26da0f5f7eeba43a572012c2245c98f8cd23ea9f53e6dafa0e101d3177728685de7a46279abe263b46

    • SSDEEP

      768:n9JW5Lk8biiNW6Qh7i2kHHvxNMHEAN/3HiPcpV3k40GQ7bhksvQZwATDlhLx3Vpb:n9JW9siATRi22vxNsEAN8kKlp7bOs27t

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks