Resubmissions

01-07-2024 01:28

240701-bv7a7avhjm 9

01-07-2024 01:19

240701-bpkj8sveqm 9

General

  • Target

    MW3_Chair.exe

  • Size

    15.6MB

  • Sample

    240701-bpkj8sveqm

  • MD5

    ce8f99f5b92137f00ef50f08d80c0dba

  • SHA1

    daefb55e55e243f0734a9ccd4ecdaba9043ee505

  • SHA256

    da3ac98fe7c18ae61e732c9cee9d7ed8a5808d678d4f934b3bbb434b19b2e7e4

  • SHA512

    b83c9bd35dfae276d3d2940c153246c98aa2c53e4b1e77db2083e66ad4bcb63b179b1d6699e0f4cd808e201a79f2c1af36955bd1f22ef37cc830b91ef3df0e09

  • SSDEEP

    393216:fyvPl1A8LtIzbhAuqTkOOqtc2BeX5N+Xy28bpa+2BIX7+k5LyCMYvK:crZtobqjkOOqq2BVXSbpaX6NRytX

Malware Config

Targets

    • Target

      MW3_Chair.exe

    • Size

      15.6MB

    • MD5

      ce8f99f5b92137f00ef50f08d80c0dba

    • SHA1

      daefb55e55e243f0734a9ccd4ecdaba9043ee505

    • SHA256

      da3ac98fe7c18ae61e732c9cee9d7ed8a5808d678d4f934b3bbb434b19b2e7e4

    • SHA512

      b83c9bd35dfae276d3d2940c153246c98aa2c53e4b1e77db2083e66ad4bcb63b179b1d6699e0f4cd808e201a79f2c1af36955bd1f22ef37cc830b91ef3df0e09

    • SSDEEP

      393216:fyvPl1A8LtIzbhAuqTkOOqtc2BeX5N+Xy28bpa+2BIX7+k5LyCMYvK:crZtobqjkOOqq2BVXSbpaX6NRytX

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Creates new service(s)

    • Drops file in Drivers directory

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Execution

System Services

2
T1569

Service Execution

2
T1569.002

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Impair Defenses

1
T1562

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Impact

Service Stop

1
T1489

Tasks