General

  • Target

    55202bfaa42897f8a91765600f3b15ff222a8382ccada754a65a6880f34c80f0

  • Size

    91KB

  • Sample

    240524-1smanscf99

  • MD5

    4b5d6d18cda1866b0f43584ad800e853

  • SHA1

    61d9f0de03e415853d000f20a5f4df5d485e5b9f

  • SHA256

    55202bfaa42897f8a91765600f3b15ff222a8382ccada754a65a6880f34c80f0

  • SHA512

    d83282a47f507275af5e89c39914d5b66c81c2346f7a7968ffa91dcf80f64e7a2ef7ea34eb6e3d5220d7f3fbf9a7652ddda899a54dc1e43097f71a1be889dacb

  • SSDEEP

    1536:xRVCaKgzbLc54hukfgvYnouy8gbQHKo4NV1Ayj4m/QWR/Rlq88vlnRqPR/1+qZdq:bjbLl/gvQoutgbqKo4L1Tj4mYWR/R4nv

Malware Config

Targets

    • Target

      55202bfaa42897f8a91765600f3b15ff222a8382ccada754a65a6880f34c80f0

    • Size

      91KB

    • MD5

      4b5d6d18cda1866b0f43584ad800e853

    • SHA1

      61d9f0de03e415853d000f20a5f4df5d485e5b9f

    • SHA256

      55202bfaa42897f8a91765600f3b15ff222a8382ccada754a65a6880f34c80f0

    • SHA512

      d83282a47f507275af5e89c39914d5b66c81c2346f7a7968ffa91dcf80f64e7a2ef7ea34eb6e3d5220d7f3fbf9a7652ddda899a54dc1e43097f71a1be889dacb

    • SSDEEP

      1536:xRVCaKgzbLc54hukfgvYnouy8gbQHKo4NV1Ayj4m/QWR/Rlq88vlnRqPR/1+qZdq:bjbLl/gvQoutgbqKo4L1Tj4mYWR/R4nv

    • Detects executables containing possible sandbox analysis VM usernames

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks