General

  • Target

    4634c70711270fa33ac44c43db967cc85b7e273aa47eabd07eaf7f215c89af83

  • Size

    6.0MB

  • Sample

    220215-q457taghak

  • MD5

    910713f54a0416c342cc46bbed1c53e3

  • SHA1

    4363b9485c120676e5151974a4f682460a99d9d9

  • SHA256

    4634c70711270fa33ac44c43db967cc85b7e273aa47eabd07eaf7f215c89af83

  • SHA512

    7e67cf773c0cd4afeae39b9a75e688d8c95f233fa8b0a40c1b07a786e4a108811e3a44acfb4b75a25ceae3dd2f15236b0c09ea272ea5621e1ddd8274ab2ccb50

Score
10/10

Malware Config

Targets

    • Target

      4634c70711270fa33ac44c43db967cc85b7e273aa47eabd07eaf7f215c89af83

    • Size

      6.0MB

    • MD5

      910713f54a0416c342cc46bbed1c53e3

    • SHA1

      4363b9485c120676e5151974a4f682460a99d9d9

    • SHA256

      4634c70711270fa33ac44c43db967cc85b7e273aa47eabd07eaf7f215c89af83

    • SHA512

      7e67cf773c0cd4afeae39b9a75e688d8c95f233fa8b0a40c1b07a786e4a108811e3a44acfb4b75a25ceae3dd2f15236b0c09ea272ea5621e1ddd8274ab2ccb50

    Score
    10/10
    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Drops startup file

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Command and Control

Web Service

1
T1102

Tasks