General

  • Target

    a931321cee3ec87fa67636c1bec5907efbeb18c5e013b9cbe170e5b5c5dfc7d0

  • Size

    7.2MB

  • Sample

    240701-frsqvazhkj

  • MD5

    decb7189d9089b7d45706c427a5ee4a8

  • SHA1

    050a6748764d8ba6ccebe944721422885a31caf6

  • SHA256

    a931321cee3ec87fa67636c1bec5907efbeb18c5e013b9cbe170e5b5c5dfc7d0

  • SHA512

    cc280c7d2d0904ccfba8317a7592cbc6399b4d4cb303114fa5df9d1c3e9e6310ec0acfbd15e53dbd6249b93d0bc7171ff158b5d8655463dadcc1815192f65afe

  • SSDEEP

    196608:91OV3xCL8rggS1o6XvRSBQfYkIMMfXMfQqJzF19DjAp:3OZa931ofHkIM2MIqF+p

Malware Config

Targets

    • Target

      a931321cee3ec87fa67636c1bec5907efbeb18c5e013b9cbe170e5b5c5dfc7d0

    • Size

      7.2MB

    • MD5

      decb7189d9089b7d45706c427a5ee4a8

    • SHA1

      050a6748764d8ba6ccebe944721422885a31caf6

    • SHA256

      a931321cee3ec87fa67636c1bec5907efbeb18c5e013b9cbe170e5b5c5dfc7d0

    • SHA512

      cc280c7d2d0904ccfba8317a7592cbc6399b4d4cb303114fa5df9d1c3e9e6310ec0acfbd15e53dbd6249b93d0bc7171ff158b5d8655463dadcc1815192f65afe

    • SSDEEP

      196608:91OV3xCL8rggS1o6XvRSBQfYkIMMfXMfQqJzF19DjAp:3OZa931ofHkIM2MIqF+p

    • Modifies Windows Defender Real-time Protection settings

    • Windows security bypass

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Tasks