General

  • Target

    file.exe

  • Size

    7.3MB

  • Sample

    220925-2zjc2agdd9

  • MD5

    624489ceb9623cdc842cecb0e2eba01c

  • SHA1

    b9caa27104b82772ce019c4a540ec11953187558

  • SHA256

    10f473ccf9cc8812c67428dd9dc8e09964e0edebbb4a6eec86f6cfda471b61bb

  • SHA512

    e0bcbaf99c0bd62113fafb240920458d00c86f2d4b7b0a760aa2849b662361f8866ea3a498c01128b92413af243be96e4c7e330d175ffdb388b2674765207a20

  • SSDEEP

    196608:91OuOAtoGT0j1/fuex0pjssDKZdi5LRN535YQSqBWpDt:3OAoB/2exFQKIpJS26

Malware Config

Targets

    • Target

      file.exe

    • Size

      7.3MB

    • MD5

      624489ceb9623cdc842cecb0e2eba01c

    • SHA1

      b9caa27104b82772ce019c4a540ec11953187558

    • SHA256

      10f473ccf9cc8812c67428dd9dc8e09964e0edebbb4a6eec86f6cfda471b61bb

    • SHA512

      e0bcbaf99c0bd62113fafb240920458d00c86f2d4b7b0a760aa2849b662361f8866ea3a498c01128b92413af243be96e4c7e330d175ffdb388b2674765207a20

    • SSDEEP

      196608:91OuOAtoGT0j1/fuex0pjssDKZdi5LRN535YQSqBWpDt:3OAoB/2exFQKIpJS26

    • Modifies Windows Defender Real-time Protection settings

    • Windows security bypass

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Tasks