General

  • Target

    main.exe

  • Size

    18.5MB

  • Sample

    240525-pwnr5acb57

  • MD5

    718884e36c0a3e97aecac3448349e6e7

  • SHA1

    8675943a7a81266f094baa287800833206cc0d31

  • SHA256

    27c47ec9aa91bc4f5e047364e16773f47331e67d6540d9d2b08a35b00ad79f74

  • SHA512

    ac0f1378c9c50483768a5dfe8b86bd43390ecaaddb49cb47496786bd56a55f630b26b2ea0c1870b9d7feed74675f494e7b957fee797cde9b4ce386c6854f519c

  • SSDEEP

    393216:bqPnLFXlrPrQ8DOETgs77fGPgKy2vEh+BRrrmUgq:uPLFXNjQhE74dyPurH

Malware Config

Targets

    • Target

      main.exe

    • Size

      18.5MB

    • MD5

      718884e36c0a3e97aecac3448349e6e7

    • SHA1

      8675943a7a81266f094baa287800833206cc0d31

    • SHA256

      27c47ec9aa91bc4f5e047364e16773f47331e67d6540d9d2b08a35b00ad79f74

    • SHA512

      ac0f1378c9c50483768a5dfe8b86bd43390ecaaddb49cb47496786bd56a55f630b26b2ea0c1870b9d7feed74675f494e7b957fee797cde9b4ce386c6854f519c

    • SSDEEP

      393216:bqPnLFXlrPrQ8DOETgs77fGPgKy2vEh+BRrrmUgq:uPLFXNjQhE74dyPurH

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks