General

  • Target

    2.exe

  • Size

    1.1MB

  • Sample

    240520-j7vrxsbd34

  • MD5

    b9809bd949c3bc586cdee24b1a6de3df

  • SHA1

    25bbf7f47a779cdce30f67b51b4cfbc2a2e30d7c

  • SHA256

    79bb1f7b467bbceed03d27d325a0c076943f57d696d96d0d1178a2b750a931a8

  • SHA512

    f54dee552c57d6537042a7f53c0c637eb400833fc16f5bb03152abbc743160165cd6cb13017294f37f6c60fff86f19ad50e33eb44dd6036654206200002ff7a2

  • SSDEEP

    24576:PkqodqTS60AU1oSpPFYE2CBeLA/Tzuif8BAzOXW1AwRgeegKx:+D4i0BAqXWweeBx

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://d22hce23hy1ej9.cloudfront.net/load/th.php?a=2841&c=2841

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://d22hce23hy1ej9.cloudfront.net/load/dl.php?id=458&c=2841

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://d22hce23hy1ej9.cloudfront.net/load/dl.php?id=444&c=2841

Targets

    • Target

      2.exe

    • Size

      1.1MB

    • MD5

      b9809bd949c3bc586cdee24b1a6de3df

    • SHA1

      25bbf7f47a779cdce30f67b51b4cfbc2a2e30d7c

    • SHA256

      79bb1f7b467bbceed03d27d325a0c076943f57d696d96d0d1178a2b750a931a8

    • SHA512

      f54dee552c57d6537042a7f53c0c637eb400833fc16f5bb03152abbc743160165cd6cb13017294f37f6c60fff86f19ad50e33eb44dd6036654206200002ff7a2

    • SSDEEP

      24576:PkqodqTS60AU1oSpPFYE2CBeLA/Tzuif8BAzOXW1AwRgeegKx:+D4i0BAqXWweeBx

    • Modifies firewall policy service

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • UAC bypass

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Modifies boot configuration data using bcdedit

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Sets file execution options in registry

    • Sets service image path in registry

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Windows security modification

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

2
T1059

PowerShell

2
T1059.001

System Services

2
T1569

Service Execution

2
T1569.002

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

11
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

4
T1562

Disable or Modify Tools

3
T1562.001

Virtualization/Sandbox Evasion

1
T1497

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

7
T1082

Software Discovery

1
T1518

Security Software Discovery

1
T1518.001

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Impact

Inhibit System Recovery

1
T1490

Service Stop

1
T1489

Tasks