General

  • Target

    1cf5df63590ed082bb1ff8e0e884c27be8a2a126fc4acb4ea61460ca0d3d54fe

  • Size

    119KB

  • Sample

    220212-m366yadbdr

  • MD5

    66294a0b8c3ebd0377785a2e7fad8d9d

  • SHA1

    36034abc756afd2d7b2c8e7c0d43f4a515ed3884

  • SHA256

    1cf5df63590ed082bb1ff8e0e884c27be8a2a126fc4acb4ea61460ca0d3d54fe

  • SHA512

    8ab5a573809e230edb7ea1e8a763f0cbca8cd4a4abacb1cc909999bc81034bb26a3c3e01a6244649e458eadc673651f6cc0bd952ee476d90557b7b559337409e

Malware Config

Targets

    • Target

      1cf5df63590ed082bb1ff8e0e884c27be8a2a126fc4acb4ea61460ca0d3d54fe

    • Size

      119KB

    • MD5

      66294a0b8c3ebd0377785a2e7fad8d9d

    • SHA1

      36034abc756afd2d7b2c8e7c0d43f4a515ed3884

    • SHA256

      1cf5df63590ed082bb1ff8e0e884c27be8a2a126fc4acb4ea61460ca0d3d54fe

    • SHA512

      8ab5a573809e230edb7ea1e8a763f0cbca8cd4a4abacb1cc909999bc81034bb26a3c3e01a6244649e458eadc673651f6cc0bd952ee476d90557b7b559337409e

    • Modifies Windows Defender Real-time Protection settings

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks