General

  • Target

    34f4c84b4046eb6c9b1a30ebaecc226f60170d8c575319354ae120c40e589973.exe

  • Size

    6.6MB

  • Sample

    240524-kr4kkabg57

  • MD5

    04196b8a0869c9f19b3805b4f861a0e1

  • SHA1

    8ed2478e15af46fa12059bc2e47cc638f3238fb0

  • SHA256

    34f4c84b4046eb6c9b1a30ebaecc226f60170d8c575319354ae120c40e589973

  • SHA512

    84f9f1de0c8bacce56917e401b8d5ff6a5613b9e231877e8d8be37bdfc03718605f2de39066bafb7fa44435d6eab840ed9c4868716d5127c86f2111b24786e82

  • SSDEEP

    98304:txondzNbVrqNn9C18EPukfT6fys71nMBEKew2OfVcc:LSbqNn9C1LfT6nyBEKew2OfVcc

Malware Config

Targets

    • Target

      34f4c84b4046eb6c9b1a30ebaecc226f60170d8c575319354ae120c40e589973.exe

    • Size

      6.6MB

    • MD5

      04196b8a0869c9f19b3805b4f861a0e1

    • SHA1

      8ed2478e15af46fa12059bc2e47cc638f3238fb0

    • SHA256

      34f4c84b4046eb6c9b1a30ebaecc226f60170d8c575319354ae120c40e589973

    • SHA512

      84f9f1de0c8bacce56917e401b8d5ff6a5613b9e231877e8d8be37bdfc03718605f2de39066bafb7fa44435d6eab840ed9c4868716d5127c86f2111b24786e82

    • SSDEEP

      98304:txondzNbVrqNn9C18EPukfT6fys71nMBEKew2OfVcc:LSbqNn9C1LfT6nyBEKew2OfVcc

    • Modifies firewall policy service

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Tasks