General

  • Target

    3cc179d77b5746cd4809b91a2914270d8ed7d9c28807b1f7b511551d87f5eb0a

  • Size

    7.2MB

  • Sample

    240701-fn96qazgmm

  • MD5

    010a878cd21fc406d2058e29ef74bf24

  • SHA1

    777e114816803959b59574c94c8d10a7724d2f0f

  • SHA256

    3cc179d77b5746cd4809b91a2914270d8ed7d9c28807b1f7b511551d87f5eb0a

  • SHA512

    2da9078041cc536148f1075df292e4336e49c3bbbaec2577b647a9f87c30ef09cd2d1cbfac1c9676334adcb4f466572cffb1b319ef7fab4326614d6d1c6a2e92

  • SSDEEP

    196608:91OaGRckNd8uBiilu3rWXpjjpTMxT6JHxiI8rvmK:3OtaOiy6rszMkkqK

Malware Config

Targets

    • Target

      3cc179d77b5746cd4809b91a2914270d8ed7d9c28807b1f7b511551d87f5eb0a

    • Size

      7.2MB

    • MD5

      010a878cd21fc406d2058e29ef74bf24

    • SHA1

      777e114816803959b59574c94c8d10a7724d2f0f

    • SHA256

      3cc179d77b5746cd4809b91a2914270d8ed7d9c28807b1f7b511551d87f5eb0a

    • SHA512

      2da9078041cc536148f1075df292e4336e49c3bbbaec2577b647a9f87c30ef09cd2d1cbfac1c9676334adcb4f466572cffb1b319ef7fab4326614d6d1c6a2e92

    • SSDEEP

      196608:91OaGRckNd8uBiilu3rWXpjjpTMxT6JHxiI8rvmK:3OtaOiy6rszMkkqK

    • Modifies Windows Defender Real-time Protection settings

    • Windows security bypass

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Tasks