General

  • Target

    b1f817036005c573701d3def3a997f61722604158730349bbaa7922eb282f8cc

  • Size

    7.3MB

  • Sample

    240701-fr2nraxbmh

  • MD5

    3599fb878fadb5216ff1cbc2065dc104

  • SHA1

    ad8e5e706787c71f94f126a1c1f3f20fb60a8364

  • SHA256

    b1f817036005c573701d3def3a997f61722604158730349bbaa7922eb282f8cc

  • SHA512

    a1f191a92239e9db7e1fbcc3ed4633c112749285381df41796a0b3a755d2edbc2446ba7d583fb90c879b04f7a839c9aaf8b12b791da8f21da97d98ce4df20f46

  • SSDEEP

    196608:91OLHXtTjZO4vr72SJ11CP3JHmquAcvS4PejbQM:3OjFFJnPJPAuA47PejbQM

Malware Config

Targets

    • Target

      b1f817036005c573701d3def3a997f61722604158730349bbaa7922eb282f8cc

    • Size

      7.3MB

    • MD5

      3599fb878fadb5216ff1cbc2065dc104

    • SHA1

      ad8e5e706787c71f94f126a1c1f3f20fb60a8364

    • SHA256

      b1f817036005c573701d3def3a997f61722604158730349bbaa7922eb282f8cc

    • SHA512

      a1f191a92239e9db7e1fbcc3ed4633c112749285381df41796a0b3a755d2edbc2446ba7d583fb90c879b04f7a839c9aaf8b12b791da8f21da97d98ce4df20f46

    • SSDEEP

      196608:91OLHXtTjZO4vr72SJ11CP3JHmquAcvS4PejbQM:3OjFFJnPJPAuA47PejbQM

    • Modifies Windows Defender Real-time Protection settings

    • Windows security bypass

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Tasks