General

  • Target

    SCleaner.rar

  • Size

    22.7MB

  • Sample

    230325-v1x49afg5x

  • MD5

    249f0bf011e32752d637cda120195dc3

  • SHA1

    2a549111e07f845530c262d59bb76246b30748fa

  • SHA256

    e48f6b1f03bb5e4a196898df7515cd834744b60f37713e0198a0767cac6b9838

  • SHA512

    9b692a49d6131d441e574264df0f6428780b386e269742a059c4d0417f9ed064258a3b0b85c56bcb9d0723d9401ee708a51a1f8fffce757a173a9c1facd8bb56

  • SSDEEP

    393216:TU5efi+lgDbbKsYQfm5rdyzHJZAG2mEm6VlL3LLi6uHkVIVngHQ0cgrx8:Q5ezlgPbKs9fmfu/2malLa6uHkVyiQ0m

Malware Config

Targets

    • Target

      SCleaner.rar

    • Size

      22.7MB

    • MD5

      249f0bf011e32752d637cda120195dc3

    • SHA1

      2a549111e07f845530c262d59bb76246b30748fa

    • SHA256

      e48f6b1f03bb5e4a196898df7515cd834744b60f37713e0198a0767cac6b9838

    • SHA512

      9b692a49d6131d441e574264df0f6428780b386e269742a059c4d0417f9ed064258a3b0b85c56bcb9d0723d9401ee708a51a1f8fffce757a173a9c1facd8bb56

    • SSDEEP

      393216:TU5efi+lgDbbKsYQfm5rdyzHJZAG2mEm6VlL3LLi6uHkVIVngHQ0cgrx8:Q5ezlgPbKs9fmfu/2malLa6uHkVyiQ0m

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Target

      Password.txt

    • Size

      4B

    • MD5

      d6ef40273f691e1a7772a807cb1bc667

    • SHA1

      f64c44e422bc7f256ae772e64a40dd71cba3cb9c

    • SHA256

      e105a90d2a5b485d1f96c1895bc59b6a334425adb87bdc5d02580633065ba860

    • SHA512

      1d6003ac2778c5179fa79424fd3bbb8eb3b9b352633742bb3c208e18975013c9b9148ad9ba1b7f67447dfa9a150a35b76efc39041dd01c0b01f36cfa7795b8c6

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

6
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks