General

  • Target

    clean_master_1_1.exe

  • Size

    30.1MB

  • Sample

    240906-j3fr7svhlr

  • MD5

    34faad3658a42658d7a28c24ecdd10f8

  • SHA1

    74f9173e1071c81699e8a1591f521d780f239806

  • SHA256

    86f81420a4d17a143137ebcd3e3defd9cb94a827855fc4eb744843675bd11407

  • SHA512

    e1675053dc27520510506c5bbb6ade19a8d7902b72290429e3d6c8e74fb70343d1d991204277dc15effc4349e87f7cd9423dc6e144c75639b6246afd7c128294

  • SSDEEP

    786432:OOMP8iOl4PorpGngFGg50OlPA5ClDfD/5oakWaa+csPWBKl:O30iq4PotQgFhaAPA54D/qzrauWBKl

Malware Config

Targets

    • Target

      clean_master_1_1.exe

    • Size

      30.1MB

    • MD5

      34faad3658a42658d7a28c24ecdd10f8

    • SHA1

      74f9173e1071c81699e8a1591f521d780f239806

    • SHA256

      86f81420a4d17a143137ebcd3e3defd9cb94a827855fc4eb744843675bd11407

    • SHA512

      e1675053dc27520510506c5bbb6ade19a8d7902b72290429e3d6c8e74fb70343d1d991204277dc15effc4349e87f7cd9423dc6e144c75639b6246afd7c128294

    • SSDEEP

      786432:OOMP8iOl4PorpGngFGg50OlPA5ClDfD/5oakWaa+csPWBKl:O30iq4PotQgFhaAPA54D/qzrauWBKl

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Drops file in Drivers directory

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Event Triggered Execution: Component Object Model Hijacking

      Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

MITRE ATT&CK Enterprise v15

Tasks