General

  • Target

    f111930e062e49c9147f1fb3c078ca745c19a05c2f72396753ff0bddf521fc67

  • Size

    5.8MB

  • Sample

    220215-fg27jacddr

  • MD5

    06cf336ef24ea048430e0942112eec57

  • SHA1

    2a840ddcffac74700807b9cdfe6069ad9de95b4b

  • SHA256

    f111930e062e49c9147f1fb3c078ca745c19a05c2f72396753ff0bddf521fc67

  • SHA512

    e69388825397acb2f7c470f4dedcd19cf4451b9f8b25660e99d9c926f7f0c1aef0e987fa86bde70890a7999d60f5249a38eea0cdfce95132e6c80fa02a52ef19

Score
10/10

Malware Config

Targets

    • Target

      f111930e062e49c9147f1fb3c078ca745c19a05c2f72396753ff0bddf521fc67

    • Size

      5.8MB

    • MD5

      06cf336ef24ea048430e0942112eec57

    • SHA1

      2a840ddcffac74700807b9cdfe6069ad9de95b4b

    • SHA256

      f111930e062e49c9147f1fb3c078ca745c19a05c2f72396753ff0bddf521fc67

    • SHA512

      e69388825397acb2f7c470f4dedcd19cf4451b9f8b25660e99d9c926f7f0c1aef0e987fa86bde70890a7999d60f5249a38eea0cdfce95132e6c80fa02a52ef19

    Score
    10/10
    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Command and Control

Web Service

1
T1102

Tasks