General

  • Target

    Software.exe

  • Size

    8.2MB

  • Sample

    240917-tbp7ns1fnq

  • MD5

    66c1d33fa2373f9f734336b87f123e31

  • SHA1

    e5b1fd794dca60419b59bc9318f9043d3450dbcf

  • SHA256

    d517b2b6470277c859b9fe1d91008c5072f3c019c2ef8d0a45a0c6112aac6ace

  • SHA512

    4c7df849830110de4555a779067dfb2816ac6336ab5325978e78eb82021db94b1b74ba1eb6e87208597ab5aaafcd95fcf5dba8bff3adef343afad289dbe21520

  • SSDEEP

    196608:KEWBOnurErvI9pWjg/Qc+4o673pNrabebSEdyzWGPMYnN9sp:a0urEUWjZZ4dDLIeW7zWGPTNCp

Malware Config

Targets

    • Target

      Software.exe

    • Size

      8.2MB

    • MD5

      66c1d33fa2373f9f734336b87f123e31

    • SHA1

      e5b1fd794dca60419b59bc9318f9043d3450dbcf

    • SHA256

      d517b2b6470277c859b9fe1d91008c5072f3c019c2ef8d0a45a0c6112aac6ace

    • SHA512

      4c7df849830110de4555a779067dfb2816ac6336ab5325978e78eb82021db94b1b74ba1eb6e87208597ab5aaafcd95fcf5dba8bff3adef343afad289dbe21520

    • SSDEEP

      196608:KEWBOnurErvI9pWjg/Qc+4o673pNrabebSEdyzWGPMYnN9sp:a0urEUWjZZ4dDLIeW7zWGPTNCp

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops file in Drivers directory

    • Clipboard Data

      Adversaries may collect data stored in the clipboard from users copying information within or between applications.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Obfuscated Files or Information: Command Obfuscation

      Adversaries may obfuscate content during command execution to impede detection.

    • Enumerates processes with tasklist

    • Target

      ��}I�.pyc

    • Size

      1KB

    • MD5

      32636c2f37dc80b90098cd60eee913d1

    • SHA1

      869dfd4095cf9e180e5c176e55b5e477fc7a7887

    • SHA256

      0cc667c17491ffdaa012f5242b5b36e730b6641d0955254d884c5177b0256b6d

    • SHA512

      23cee71514ec94c147e5506aa3c87de942787d0fa36fc9c68c688e0369ebc85a4be0ac331b5eb98af723b9adddcd5a8306d542023d3573ed5d56635dcfcec58d

    Score
    1/10

MITRE ATT&CK Enterprise v15

Tasks