General

  • Target

    Vegas 22 Installer.exe

  • Size

    17.8MB

  • Sample

    240527-ds7v2sfc83

  • MD5

    2269f966fac6608689b27c8fd0f8f4b6

  • SHA1

    72b19b33010b5d130b4141aa3be69d69981155bb

  • SHA256

    d54d3491570941698ac7e29ceedc611331e1b42b802ff53b19ff81fe2d3bd268

  • SHA512

    10d76dffd87b08f141f7aaa925d5da68df181bb32ee877b888f1649bb84af1f98bc0fcedafc089c4c35b0264bc8f93d4604fd651779cb8595e0b799f6066d55b

  • SSDEEP

    393216:XqPnLFXlrPmQ8DOETgsvfG3ghjzvE2PipK5aSq:aPLFXNOQhE8QjY+IKM

Malware Config

Targets

    • Target

      Vegas 22 Installer.exe

    • Size

      17.8MB

    • MD5

      2269f966fac6608689b27c8fd0f8f4b6

    • SHA1

      72b19b33010b5d130b4141aa3be69d69981155bb

    • SHA256

      d54d3491570941698ac7e29ceedc611331e1b42b802ff53b19ff81fe2d3bd268

    • SHA512

      10d76dffd87b08f141f7aaa925d5da68df181bb32ee877b888f1649bb84af1f98bc0fcedafc089c4c35b0264bc8f93d4604fd651779cb8595e0b799f6066d55b

    • SSDEEP

      393216:XqPnLFXlrPmQ8DOETgsvfG3ghjzvE2PipK5aSq:aPLFXNOQhE8QjY+IKM

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks