Resubmissions

15-05-2024 11:58

240515-n495nagc6y 10

15-05-2024 11:54

240515-n3d1tsgd33 4

15-05-2024 09:22

240515-lb8p1sba32 10

General

  • Target

    4423890.RAR

  • Size

    11.2MB

  • Sample

    240515-lb8p1sba32

  • MD5

    ff7553a8d62ba75491119628aa7ede6e

  • SHA1

    105b16f65c61570fd9c6ff2077597ba626026cda

  • SHA256

    58fb41c622cfccae8febc06e0c04f25bdb613a5b260ae6f404e9d0eda5ea86ab

  • SHA512

    ee01b5273fa7fb49eb8f55b995174bb869ebe77854427c4691e8980f5c2b49eef66a9e3fc8ecb6dd2388f390423318653b3573d1002af3124c70a42ed5815c22

  • SSDEEP

    196608:f9VizBum/MJuS5PuZBv5z7/AGUnfbhI7epRSv6EjBGu0wcDGIuPJGopuS5R:X4BF/GuS5PuZLQGOfeavSNjgu0tiI1o/

Malware Config

Targets

    • Target

      4423890.RAR

    • Size

      11.2MB

    • MD5

      ff7553a8d62ba75491119628aa7ede6e

    • SHA1

      105b16f65c61570fd9c6ff2077597ba626026cda

    • SHA256

      58fb41c622cfccae8febc06e0c04f25bdb613a5b260ae6f404e9d0eda5ea86ab

    • SHA512

      ee01b5273fa7fb49eb8f55b995174bb869ebe77854427c4691e8980f5c2b49eef66a9e3fc8ecb6dd2388f390423318653b3573d1002af3124c70a42ed5815c22

    • SSDEEP

      196608:f9VizBum/MJuS5PuZBv5z7/AGUnfbhI7epRSv6EjBGu0wcDGIuPJGopuS5R:X4BF/GuS5PuZLQGOfeavSNjgu0tiI1o/

    • DarkTrack

      DarkTrack is a remote administration tool written in delphi.

    • DarkTrack payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Tasks