General

  • Target

    105a7f1e9f623633f1b1439cf15f58be

  • Size

    5.7MB

  • Sample

    220205-s9chsschc6

  • MD5

    105a7f1e9f623633f1b1439cf15f58be

  • SHA1

    0fba1e00864607102f82c7e2cdc14856851da104

  • SHA256

    4c20cb035c923c914c129daa6f7dd77c24d3d3ad58f09c89a12d8028405bb5d0

  • SHA512

    fb7ceda860b98bf9d4def5c2ba2e2f9ee33743cd2225af19b4bffd31dcb38d6675ff77d39f5ed09bdfb0feb7582645418895c8df37e8f8bffeebac3948340127

Malware Config

Targets

    • Target

      105a7f1e9f623633f1b1439cf15f58be

    • Size

      5.7MB

    • MD5

      105a7f1e9f623633f1b1439cf15f58be

    • SHA1

      0fba1e00864607102f82c7e2cdc14856851da104

    • SHA256

      4c20cb035c923c914c129daa6f7dd77c24d3d3ad58f09c89a12d8028405bb5d0

    • SHA512

      fb7ceda860b98bf9d4def5c2ba2e2f9ee33743cd2225af19b4bffd31dcb38d6675ff77d39f5ed09bdfb0feb7582645418895c8df37e8f8bffeebac3948340127

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Tasks