General

  • Target

    195be17b5e8a2512b4fe95fe601f78744851ae6925e3b70ec89890ede8a17285

  • Size

    7.3MB

  • Sample

    240701-fnp6jsxana

  • MD5

    8c0a58affee51191582ea4dc50399ff3

  • SHA1

    ce4adefe7b40cd0413d58812b84e6c0d9f8d8b3c

  • SHA256

    195be17b5e8a2512b4fe95fe601f78744851ae6925e3b70ec89890ede8a17285

  • SHA512

    79c10575e2bee4430b9d813efe85b98a4bb9088480f68d7b9e478e18920c5ba0aaa5683bffe0e805deed02133b66ee7e64cb075761a1a6a416476ee751d7fc10

  • SSDEEP

    196608:91OzsCjnE+qDP/qvmn+STt1tfuhZmWjT8lQVCT:3Oy+I+eD2xT8lN

Malware Config

Targets

    • Target

      195be17b5e8a2512b4fe95fe601f78744851ae6925e3b70ec89890ede8a17285

    • Size

      7.3MB

    • MD5

      8c0a58affee51191582ea4dc50399ff3

    • SHA1

      ce4adefe7b40cd0413d58812b84e6c0d9f8d8b3c

    • SHA256

      195be17b5e8a2512b4fe95fe601f78744851ae6925e3b70ec89890ede8a17285

    • SHA512

      79c10575e2bee4430b9d813efe85b98a4bb9088480f68d7b9e478e18920c5ba0aaa5683bffe0e805deed02133b66ee7e64cb075761a1a6a416476ee751d7fc10

    • SSDEEP

      196608:91OzsCjnE+qDP/qvmn+STt1tfuhZmWjT8lQVCT:3Oy+I+eD2xT8lN

    • Modifies Windows Defender Real-time Protection settings

    • Windows security bypass

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Tasks