General

  • Target

    c9cceff69ce5ad127dcb537765eb14c89d235d175b2530ae2e94145b70cfea6c

  • Size

    7.2MB

  • Sample

    240701-fsrj6sxbqb

  • MD5

    ed904ea45caf33dfb19fb24600064a0c

  • SHA1

    5e1354067e82ac96b27e0b0b2b3be4e3049dbcc8

  • SHA256

    c9cceff69ce5ad127dcb537765eb14c89d235d175b2530ae2e94145b70cfea6c

  • SHA512

    1a7f8290c60d46fd53c2ca0b9d0bd87d9709bf161a2a137edbec79aa2ddd947315092d70f03ff00a63e5c455cc7cf452507fc19babd9a9e7b770b887486bca91

  • SSDEEP

    196608:91Oqg9F2iX+0UCqP6/LtvE7k9+hgyg1AZwCp+0JRu+pGA:3Ol9Yc7ptQwEgIZwCp+sJGA

Malware Config

Targets

    • Target

      c9cceff69ce5ad127dcb537765eb14c89d235d175b2530ae2e94145b70cfea6c

    • Size

      7.2MB

    • MD5

      ed904ea45caf33dfb19fb24600064a0c

    • SHA1

      5e1354067e82ac96b27e0b0b2b3be4e3049dbcc8

    • SHA256

      c9cceff69ce5ad127dcb537765eb14c89d235d175b2530ae2e94145b70cfea6c

    • SHA512

      1a7f8290c60d46fd53c2ca0b9d0bd87d9709bf161a2a137edbec79aa2ddd947315092d70f03ff00a63e5c455cc7cf452507fc19babd9a9e7b770b887486bca91

    • SSDEEP

      196608:91Oqg9F2iX+0UCqP6/LtvE7k9+hgyg1AZwCp+0JRu+pGA:3Ol9Yc7ptQwEgIZwCp+sJGA

    • Modifies Windows Defender Real-time Protection settings

    • Windows security bypass

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Tasks