General

  • Target

    file.exe

  • Size

    7.2MB

  • Sample

    220926-jxpg6aaab2

  • MD5

    548c6e0cd9f0cd6f3c719a5a5efc4720

  • SHA1

    074fce54fb36e993744947947e75bbbbe363cab6

  • SHA256

    cbd4d254fa1640d6c5828a03e7533830080884a905b2e5de07c358820885593d

  • SHA512

    16e751c4e3b81cef3e6126a06c074f72b52e7efdba54d496106949a49b0082cdbd94abfb45165d48e608227b6874d6664732ea84b041a43fe6b523280acf2ab7

  • SSDEEP

    196608:91OtgeABKwVXYZYmSz/GcRROkkVfTzAG38AcK:3OYKYqSGcRR67EG2K

Malware Config

Targets

    • Target

      file.exe

    • Size

      7.2MB

    • MD5

      548c6e0cd9f0cd6f3c719a5a5efc4720

    • SHA1

      074fce54fb36e993744947947e75bbbbe363cab6

    • SHA256

      cbd4d254fa1640d6c5828a03e7533830080884a905b2e5de07c358820885593d

    • SHA512

      16e751c4e3b81cef3e6126a06c074f72b52e7efdba54d496106949a49b0082cdbd94abfb45165d48e608227b6874d6664732ea84b041a43fe6b523280acf2ab7

    • SSDEEP

      196608:91OtgeABKwVXYZYmSz/GcRROkkVfTzAG38AcK:3OYKYqSGcRR67EG2K

    • Modifies Windows Defender Real-time Protection settings

    • Windows security bypass

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Tasks