Resubmissions

31-03-2023 18:59

230331-xnkz9scf42 10

31-03-2023 18:55

230331-xkv13ace97 7

General

  • Target

    OPEN_SETUP_FILE_KMS_PICO_FULL.exe

  • Size

    9.5MB

  • Sample

    230331-xnkz9scf42

  • MD5

    40637b33eac9f79cdeb8df7975d80c85

  • SHA1

    fb167f4a7c9cfbf14df59accea1961160871c729

  • SHA256

    ec6a3b8ca35b6fe0c19c0421fe19f29fc8899d9b25d242f13be26fb08d9e2afe

  • SHA512

    e83359d020e2c691ac1df6161948fc3b92b5869e7c29c083c43543c4fc882ceabdde8d1e02ea4abbfd61f80038f6b5ca8a9e6410b8199daf94ec24a83823e14a

  • SSDEEP

    196608:pxVQ9qHvHe98YVPEmzF/+Ek9amX46X8bViIJ+11R/c3CKS6:/VQ9qbYVMmt3C7X4NLOX/4CKl

Malware Config

Targets

    • Target

      OPEN_SETUP_FILE_KMS_PICO_FULL.exe

    • Size

      9.5MB

    • MD5

      40637b33eac9f79cdeb8df7975d80c85

    • SHA1

      fb167f4a7c9cfbf14df59accea1961160871c729

    • SHA256

      ec6a3b8ca35b6fe0c19c0421fe19f29fc8899d9b25d242f13be26fb08d9e2afe

    • SHA512

      e83359d020e2c691ac1df6161948fc3b92b5869e7c29c083c43543c4fc882ceabdde8d1e02ea4abbfd61f80038f6b5ca8a9e6410b8199daf94ec24a83823e14a

    • SSDEEP

      196608:pxVQ9qHvHe98YVPEmzF/+Ek9amX46X8bViIJ+11R/c3CKS6:/VQ9qbYVMmt3C7X4NLOX/4CKl

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Creates new service(s)

    • Sets file execution options in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

3
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks