General

  • Target

    log.exe

  • Size

    17.8MB

  • Sample

    240528-bmdnxahb5s

  • MD5

    d597e0ab381487a87190c2d0ed4659af

  • SHA1

    f44db8128ed06d323521b204c4f38caaf3e27511

  • SHA256

    05b02b0a103fa46164d09defa66552962f6cf9f0e93ef30694110d3130cbb0e3

  • SHA512

    f7963a567eab4c7ccd43658bfa93fd1258d3e28c5b5663fec7ecea2c192f2fcb5e1687a01311e5f04c2cba3b0364c9ebae822610e034df0c16fe9678181eb050

  • SSDEEP

    393216:WqPnLFXlrPmQ8DOETgsvfGIgvHvE74D5lzQQz+q:7PLFXNOQhEdmsGlzQi

Malware Config

Targets

    • Target

      log.exe

    • Size

      17.8MB

    • MD5

      d597e0ab381487a87190c2d0ed4659af

    • SHA1

      f44db8128ed06d323521b204c4f38caaf3e27511

    • SHA256

      05b02b0a103fa46164d09defa66552962f6cf9f0e93ef30694110d3130cbb0e3

    • SHA512

      f7963a567eab4c7ccd43658bfa93fd1258d3e28c5b5663fec7ecea2c192f2fcb5e1687a01311e5f04c2cba3b0364c9ebae822610e034df0c16fe9678181eb050

    • SSDEEP

      393216:WqPnLFXlrPmQ8DOETgsvfGIgvHvE74D5lzQQz+q:7PLFXNOQhEdmsGlzQi

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks