General

  • Target

    bf361d860a7ae257d6d7694cea54a556b77b8185e8677bd9f1752415884ede81

  • Size

    492KB

  • Sample

    240524-naj2daeg41

  • MD5

    bd3835dab38215af593d12b433306791

  • SHA1

    49f5beced1d430f55e409478fc48e3a095b45e79

  • SHA256

    bf361d860a7ae257d6d7694cea54a556b77b8185e8677bd9f1752415884ede81

  • SHA512

    d6b59575e4b9e7fe34f7802b8d09db3583a6cca304ec21565a3d111f6deaeb5f33ea7234dda4d9a0ab5c48c9be52754bb9095f162ed4984761de36b0efcfe133

  • SSDEEP

    12288:bDO+CWxCcEMwvLUjSUXjpbRheHHcMagLbAeJAYpc:b6+CyEZLU3zpdw8MjLbAEAYu

Malware Config

Targets

    • Target

      bf361d860a7ae257d6d7694cea54a556b77b8185e8677bd9f1752415884ede81

    • Size

      492KB

    • MD5

      bd3835dab38215af593d12b433306791

    • SHA1

      49f5beced1d430f55e409478fc48e3a095b45e79

    • SHA256

      bf361d860a7ae257d6d7694cea54a556b77b8185e8677bd9f1752415884ede81

    • SHA512

      d6b59575e4b9e7fe34f7802b8d09db3583a6cca304ec21565a3d111f6deaeb5f33ea7234dda4d9a0ab5c48c9be52754bb9095f162ed4984761de36b0efcfe133

    • SSDEEP

      12288:bDO+CWxCcEMwvLUjSUXjpbRheHHcMagLbAeJAYpc:b6+CyEZLU3zpdw8MjLbAEAYu

    • Modifies Windows Defender Real-time Protection settings

    • Modifies firewall policy service

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • UAC bypass

    • Windows security bypass

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Modifies boot configuration data using bcdedit

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Windows security modification

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops Chrome extension

    • Drops desktop.ini file(s)

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks