General

  • Target

    Setup.exe

  • Size

    2.4MB

  • Sample

    230717-fg975sah9w

  • MD5

    9937c26ad68eb58a208d6d342fb732a3

  • SHA1

    d1b3037ec67c614049ce9287529e1b3f1f685dd3

  • SHA256

    45392e18601c851f5dc2b7e725dec2c9cb0d97a1c67fe64c4ea8f19fe560437b

  • SHA512

    2534fda7731fa7d233b5bde4ee089fcb499145445344ce154d755f734a2cc3bb70ab8a225aba1494c05f0cf1ac84a4b26fb753e7ae9895269b013526d5c6ed15

  • SSDEEP

    49152:agGE8+l2lvMGXbPdH9IRz8UQyZ7GHDwUpl5x+X:atEl2l5XbBUPQyZ7GjDQ

Score
7/10

Malware Config

Targets

    • Target

      Setup.exe

    • Size

      2.4MB

    • MD5

      9937c26ad68eb58a208d6d342fb732a3

    • SHA1

      d1b3037ec67c614049ce9287529e1b3f1f685dd3

    • SHA256

      45392e18601c851f5dc2b7e725dec2c9cb0d97a1c67fe64c4ea8f19fe560437b

    • SHA512

      2534fda7731fa7d233b5bde4ee089fcb499145445344ce154d755f734a2cc3bb70ab8a225aba1494c05f0cf1ac84a4b26fb753e7ae9895269b013526d5c6ed15

    • SSDEEP

      49152:agGE8+l2lvMGXbPdH9IRz8UQyZ7GHDwUpl5x+X:atEl2l5XbBUPQyZ7GjDQ

    Score
    7/10
    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Tasks