General

  • Target

    3e76b075a3b58587198bb77ac7b88d898eea918fa58beda7c62269b2feeaf0b1

  • Size

    7.2MB

  • Sample

    240701-fpeffaxaph

  • MD5

    6893ecc0ca8c68ef0ec89fcbe2fbae3e

  • SHA1

    181309fc445c7669914a902e3356781ba4fef588

  • SHA256

    3e76b075a3b58587198bb77ac7b88d898eea918fa58beda7c62269b2feeaf0b1

  • SHA512

    a3a7eec92b3ebbf2f3eb09b2c6ce8b126121ba38901f353bd03349094fcbbe7ddf8425a0042a7053e033f1ee116223ea3d83bdba4e99995c89ec599677edbe32

  • SSDEEP

    196608:91Odzn5zGofm7MuXgG9AkiCNXiJmVERwa75:3Oh9bugGmNCamVERn75

Malware Config

Targets

    • Target

      3e76b075a3b58587198bb77ac7b88d898eea918fa58beda7c62269b2feeaf0b1

    • Size

      7.2MB

    • MD5

      6893ecc0ca8c68ef0ec89fcbe2fbae3e

    • SHA1

      181309fc445c7669914a902e3356781ba4fef588

    • SHA256

      3e76b075a3b58587198bb77ac7b88d898eea918fa58beda7c62269b2feeaf0b1

    • SHA512

      a3a7eec92b3ebbf2f3eb09b2c6ce8b126121ba38901f353bd03349094fcbbe7ddf8425a0042a7053e033f1ee116223ea3d83bdba4e99995c89ec599677edbe32

    • SSDEEP

      196608:91Odzn5zGofm7MuXgG9AkiCNXiJmVERwa75:3Oh9bugGmNCamVERn75

    • Modifies Windows Defender Real-time Protection settings

    • Windows security bypass

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Tasks