General

  • Target

    main.rar

  • Size

    17.6MB

  • Sample

    250222-tqcvwstmhm

  • MD5

    1513b79d0ea2266907425e7fe4770b59

  • SHA1

    92f45fcb204a5950a05b1b6c98b090553f9c989d

  • SHA256

    3e97bf7b6ae34f79c4342e4cab5faf32505ffbea0a4718638dadfce7fe3d20cf

  • SHA512

    7aeb7dfed86f52fbe31056bf73a22c489b7335bf152d825f39be25fb67597c328ba9804e80cbbc1d4c3407c17e67a99b16b5fc2c26e9350282dad32875908654

  • SSDEEP

    393216:l6b+zmd4CbjfKPvGnnoiGcToDC0gGo7Kqty8n8Rlfc3PXTow:lXvCbjPnNCC9GpqiRlC

Malware Config

Targets

    • Target

      main.exe

    • Size

      17.8MB

    • MD5

      9fcf21522322bdb55c8ac10d76c7ede9

    • SHA1

      1718f81a21bd592a33d6b8027904f0853027eab0

    • SHA256

      85d716f020689526c93aadc77c6d56af3b79a506e8f5db4815f4aee36c64b92c

    • SHA512

      9ab9e1d67d47f5fb9e8c161a39f5aadb8df09d98ef65581b97e23d646a7d5480f1330801941460671812c1e512616eacfb39a08aa4c41ef92c6b73409d844f62

    • SSDEEP

      393216:GqPnLFXlrPmQ8DOETgsvfGFlgvwLxQvEwoE5X87nXCE9q:rPLFXNOQhEam2jwFEnK

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks