General

  • Target

    Free_Candy_Optimizer.exe.00295d4b_0003b200.exe

  • Size

    2.8MB

  • Sample

    240425-na98kaab48

  • MD5

    0563b0bea708ab80e00466511090cdf0

  • SHA1

    b8c7f6c2961a0b8ac4dfdce79cd2d701f5db8b8d

  • SHA256

    8f5b8b8dfd4db004a4ad3299203b87ea132cc6614aab9daadc286587d4e61d0f

  • SHA512

    3f4bbc951b095bb591cdaf3b740296858f9baf739e1fea188d80b9164ee9a68d35ae8c40568952d422d6a0be206fb112fc078a8f6701ce322002a2e37dabc2a4

  • SSDEEP

    49152:BXzhpDtKSK1cb8PGK+Tfuqmpc3elWo8GnQAsYZEV1R:BXzhW148Pd+Tf1mpcOldJQ3/Vb

Malware Config

Targets

    • Target

      Free_Candy_Optimizer.exe.00295d4b_0003b200.exe

    • Size

      2.8MB

    • MD5

      0563b0bea708ab80e00466511090cdf0

    • SHA1

      b8c7f6c2961a0b8ac4dfdce79cd2d701f5db8b8d

    • SHA256

      8f5b8b8dfd4db004a4ad3299203b87ea132cc6614aab9daadc286587d4e61d0f

    • SHA512

      3f4bbc951b095bb591cdaf3b740296858f9baf739e1fea188d80b9164ee9a68d35ae8c40568952d422d6a0be206fb112fc078a8f6701ce322002a2e37dabc2a4

    • SSDEEP

      49152:BXzhpDtKSK1cb8PGK+Tfuqmpc3elWo8GnQAsYZEV1R:BXzhW148Pd+Tf1mpcOldJQ3/Vb

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Modifies boot configuration data using bcdedit

    • Sets file execution options in registry

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Loads dropped DLL

    • Registers COM server for autorun

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

4
T1112

Virtualization/Sandbox Evasion

1
T1497

Impair Defenses

1
T1562

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Command and Control

Web Service

1
T1102

Impact

Inhibit System Recovery

1
T1490

Service Stop

1
T1489

Tasks