General

  • Target

    fd10ab06cb077d980b0cd2b0f1e6da381ed09860b6a8fb0acf41cc4dbcd6e342

  • Size

    248KB

  • Sample

    230218-vhkq7scg79

  • MD5

    45bd830cddcaaa086370c486ee506812

  • SHA1

    2b84f19ded87a4f01a40a1fab2d73de308626b72

  • SHA256

    fd10ab06cb077d980b0cd2b0f1e6da381ed09860b6a8fb0acf41cc4dbcd6e342

  • SHA512

    1ab6c283fe312ffc584c09c7eac16ee92d301bc4b00a70177d96942b54a88bf3ea004cbdbdcc06a9adc3c9c89208940c0512b739832fe086c4d70c837ce6fc5c

  • SSDEEP

    3072:9T22vepD6EgvLA5R1ynBJBAjFTKeCrMCe/9HkLm7XxcT7aa4zwNmv3pZhRxpVUqT:ZKRcvLA5RWJATUgxywXC/CUouO

Malware Config

Targets

    • Target

      fd10ab06cb077d980b0cd2b0f1e6da381ed09860b6a8fb0acf41cc4dbcd6e342

    • Size

      248KB

    • MD5

      45bd830cddcaaa086370c486ee506812

    • SHA1

      2b84f19ded87a4f01a40a1fab2d73de308626b72

    • SHA256

      fd10ab06cb077d980b0cd2b0f1e6da381ed09860b6a8fb0acf41cc4dbcd6e342

    • SHA512

      1ab6c283fe312ffc584c09c7eac16ee92d301bc4b00a70177d96942b54a88bf3ea004cbdbdcc06a9adc3c9c89208940c0512b739832fe086c4d70c837ce6fc5c

    • SSDEEP

      3072:9T22vepD6EgvLA5R1ynBJBAjFTKeCrMCe/9HkLm7XxcT7aa4zwNmv3pZhRxpVUqT:ZKRcvLA5RWJATUgxywXC/CUouO

    • Detects Smokeloader packer

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Uses the VBS compiler for execution

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Detected potential entity reuse from brand microsoft.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks