General

  • Target

    client-built.exe

  • Size

    16.6MB

  • Sample

    240511-pjw8qsfg21

  • MD5

    4a72d8af67304a8e1ec56174682f8877

  • SHA1

    1f182dc59b27105facc49c5cf09c6e706e68f5db

  • SHA256

    f0d1d33813bd9b166e2a9ba12701296b37e008dc78d1e9ae9350a56aa8c90e95

  • SHA512

    ab5bd2a0e31bb810ec4e2e4185b41cbe227cae39ed1920d3ddd3c9e62c1c5f9c7a3242e5e318d832574571e2ecc3ee4cb38e3d91047e9320dd5d0210a7247508

  • SSDEEP

    393216:5Kc9WLFJF575ua11nQaFqyYgsSVXGN1aJ3u88Xp:Qc9QFTllfnQR9c

Malware Config

Targets

    • Target

      client-built.exe

    • Size

      16.6MB

    • MD5

      4a72d8af67304a8e1ec56174682f8877

    • SHA1

      1f182dc59b27105facc49c5cf09c6e706e68f5db

    • SHA256

      f0d1d33813bd9b166e2a9ba12701296b37e008dc78d1e9ae9350a56aa8c90e95

    • SHA512

      ab5bd2a0e31bb810ec4e2e4185b41cbe227cae39ed1920d3ddd3c9e62c1c5f9c7a3242e5e318d832574571e2ecc3ee4cb38e3d91047e9320dd5d0210a7247508

    • SSDEEP

      393216:5Kc9WLFJF575ua11nQaFqyYgsSVXGN1aJ3u88Xp:Qc9QFTllfnQR9c

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks