General

  • Target

    f54105022593cca90166cbd20637f65bb41f5f4c40787bc5fdd81b97edf0ef78

  • Size

    7.3MB

  • Sample

    240701-ftprzazhpj

  • MD5

    de5ebf357e65295ded2f9b4440dcc21f

  • SHA1

    2ca9d3280d5a9f2360289a3a1d7d13cf03813a8f

  • SHA256

    f54105022593cca90166cbd20637f65bb41f5f4c40787bc5fdd81b97edf0ef78

  • SHA512

    6bb358692a4d8ba6560aa8385e850f9f86b90945f858192298bbe3aca9114da3a7e64cf8dbf1753ba1ca2e16b919201157e9c34af72e2457e0cea93535685b43

  • SSDEEP

    196608:91O+sHge9qx+NQP1/vgiOsSlrzF8S8dJXC:3O+sAe9VY1HgiOWLXC

Malware Config

Targets

    • Target

      f54105022593cca90166cbd20637f65bb41f5f4c40787bc5fdd81b97edf0ef78

    • Size

      7.3MB

    • MD5

      de5ebf357e65295ded2f9b4440dcc21f

    • SHA1

      2ca9d3280d5a9f2360289a3a1d7d13cf03813a8f

    • SHA256

      f54105022593cca90166cbd20637f65bb41f5f4c40787bc5fdd81b97edf0ef78

    • SHA512

      6bb358692a4d8ba6560aa8385e850f9f86b90945f858192298bbe3aca9114da3a7e64cf8dbf1753ba1ca2e16b919201157e9c34af72e2457e0cea93535685b43

    • SSDEEP

      196608:91O+sHge9qx+NQP1/vgiOsSlrzF8S8dJXC:3O+sAe9VY1HgiOWLXC

    • Modifies Windows Defender Real-time Protection settings

    • Windows security bypass

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Tasks