General

  • Target

    55d1c26e13418119bfb2ea0d7f25b50e3e1799e21abe98408b3593d85c405a7b

  • Size

    2.3MB

  • Sample

    221011-jlpnsacfa3

  • MD5

    692213b2c7610cdb5656fb1f138e181e

  • SHA1

    1581c44c08e239417d1904a4b706fa2a7a742f71

  • SHA256

    55d1c26e13418119bfb2ea0d7f25b50e3e1799e21abe98408b3593d85c405a7b

  • SHA512

    55705633ef5c769b0618dc20f2d716535846e00d71ea7f727f079969353410561a4b85f6f5eca0be8a36eeb02b71a931c56fcd1d0c4b64658ad69912f417d9ff

  • SSDEEP

    49152:OBrlCNnO0x9qk4QLH2mUrQOyH6A1retpOls:OBBoOa9UKWm0262y

Malware Config

Targets

    • Target

      55d1c26e13418119bfb2ea0d7f25b50e3e1799e21abe98408b3593d85c405a7b

    • Size

      2.3MB

    • MD5

      692213b2c7610cdb5656fb1f138e181e

    • SHA1

      1581c44c08e239417d1904a4b706fa2a7a742f71

    • SHA256

      55d1c26e13418119bfb2ea0d7f25b50e3e1799e21abe98408b3593d85c405a7b

    • SHA512

      55705633ef5c769b0618dc20f2d716535846e00d71ea7f727f079969353410561a4b85f6f5eca0be8a36eeb02b71a931c56fcd1d0c4b64658ad69912f417d9ff

    • SSDEEP

      49152:OBrlCNnO0x9qk4QLH2mUrQOyH6A1retpOls:OBBoOa9UKWm0262y

    • UAC bypass

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Enumerates VirtualBox registry keys

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Drops file in Drivers directory

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks