General

  • Target

    79e8f4fc847eecf2096e96dd5895a371b40a5f9f9533f99ea755210dbc390c17

  • Size

    7.3MB

  • Sample

    240701-fqnqhaxbka

  • MD5

    9b4d40d862a5b8fc72c6551f44b4bf09

  • SHA1

    1f1585afb8d3c85893d2ab77f84419776a1291b9

  • SHA256

    79e8f4fc847eecf2096e96dd5895a371b40a5f9f9533f99ea755210dbc390c17

  • SHA512

    8ca4799f202f7a3093e5951b911971a586731b18b8c2a3ab166d5306e37e89aa511aad9cf8ec1703c8777a4ff4f43ec6f68997f84eba7993cd1958dc0627db45

  • SSDEEP

    196608:91OUTxStjKgL80gHQBsGOD9vtGQo0ba/4a6beuy:3OUFSjKWgxWQo0c4a6yuy

Malware Config

Targets

    • Target

      79e8f4fc847eecf2096e96dd5895a371b40a5f9f9533f99ea755210dbc390c17

    • Size

      7.3MB

    • MD5

      9b4d40d862a5b8fc72c6551f44b4bf09

    • SHA1

      1f1585afb8d3c85893d2ab77f84419776a1291b9

    • SHA256

      79e8f4fc847eecf2096e96dd5895a371b40a5f9f9533f99ea755210dbc390c17

    • SHA512

      8ca4799f202f7a3093e5951b911971a586731b18b8c2a3ab166d5306e37e89aa511aad9cf8ec1703c8777a4ff4f43ec6f68997f84eba7993cd1958dc0627db45

    • SSDEEP

      196608:91OUTxStjKgL80gHQBsGOD9vtGQo0ba/4a6beuy:3OUFSjKWgxWQo0c4a6yuy

    • Modifies Windows Defender Real-time Protection settings

    • Windows security bypass

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Tasks