General

  • Target

    483bfc19b3741f3bb44fd6d39ab84f265931be399c142c544ee8f07909a61a5e

  • Size

    7.3MB

  • Sample

    240701-fpqhpsxara

  • MD5

    083287ab1007ba3d280735fdd54d6fe6

  • SHA1

    f0ca6d6fd08de56c2de186c8590bba592b07469c

  • SHA256

    483bfc19b3741f3bb44fd6d39ab84f265931be399c142c544ee8f07909a61a5e

  • SHA512

    1e61de9d0ef7837743ab1c123c3bce61176fe324d4c56e2b0f24c9bc0c60479a84530f56e9be2a97e8e874efb69458d1d0c2ba5f2ccf4f613c56469c34d10eba

  • SSDEEP

    196608:91O9gwnWbisXqJMeuVeQQ9F7Vtm6jThkGs+oNpky:3OWeqisXqJMeubQPX3eGBEj

Malware Config

Targets

    • Target

      483bfc19b3741f3bb44fd6d39ab84f265931be399c142c544ee8f07909a61a5e

    • Size

      7.3MB

    • MD5

      083287ab1007ba3d280735fdd54d6fe6

    • SHA1

      f0ca6d6fd08de56c2de186c8590bba592b07469c

    • SHA256

      483bfc19b3741f3bb44fd6d39ab84f265931be399c142c544ee8f07909a61a5e

    • SHA512

      1e61de9d0ef7837743ab1c123c3bce61176fe324d4c56e2b0f24c9bc0c60479a84530f56e9be2a97e8e874efb69458d1d0c2ba5f2ccf4f613c56469c34d10eba

    • SSDEEP

      196608:91O9gwnWbisXqJMeuVeQQ9F7Vtm6jThkGs+oNpky:3OWeqisXqJMeubQPX3eGBEj

    • Modifies Windows Defender Real-time Protection settings

    • Windows security bypass

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Tasks