General

  • Target

    cad492e3f18edef27989de4c056d66394971d5dd7f873aecbf1c27430d1f4b34

  • Size

    1.8MB

  • Sample

    240523-dlmarsbg95

  • MD5

    0d42984a7c254df155c6cb70dff193b2

  • SHA1

    52118322bb9b109f8c2f582344842c04f7f948ce

  • SHA256

    cad492e3f18edef27989de4c056d66394971d5dd7f873aecbf1c27430d1f4b34

  • SHA512

    845a7130f087b30162296a64316b176d95dff1ab899825a152a8c7d25e93e4bc57d8e20267c16a9f4db37ef66b7e95c4f7492bbcacd16b9c9c40f7d6cd5e831b

  • SSDEEP

    49152:gp//YRTeWBGTNJtU9lL7nNXWy9GIdwv8y3iLYrr/:+//YxRMp8l/dWEGIk34YrL

Malware Config

Targets

    • Target

      cad492e3f18edef27989de4c056d66394971d5dd7f873aecbf1c27430d1f4b34

    • Size

      1.8MB

    • MD5

      0d42984a7c254df155c6cb70dff193b2

    • SHA1

      52118322bb9b109f8c2f582344842c04f7f948ce

    • SHA256

      cad492e3f18edef27989de4c056d66394971d5dd7f873aecbf1c27430d1f4b34

    • SHA512

      845a7130f087b30162296a64316b176d95dff1ab899825a152a8c7d25e93e4bc57d8e20267c16a9f4db37ef66b7e95c4f7492bbcacd16b9c9c40f7d6cd5e831b

    • SSDEEP

      49152:gp//YRTeWBGTNJtU9lL7nNXWy9GIdwv8y3iLYrr/:+//YxRMp8l/dWEGIk34YrL

    • Detects executables containing possible sandbox analysis VM usernames

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks