General

  • Target

    c1f137e967b895a9c21f96eb4e96d307ec964ac467f39215a9d834a2c0578cdb

  • Size

    2.5MB

  • Sample

    240701-crsjastang

  • MD5

    d8874a5a86769a37d3147c2a6061d1c9

  • SHA1

    03a48cc2062073e998e010a8c4b458e05b99bcac

  • SHA256

    c1f137e967b895a9c21f96eb4e96d307ec964ac467f39215a9d834a2c0578cdb

  • SHA512

    6f7384152d78eec8433a04c8c5adf467cee47450b32d08a4baa04557cf2aa63d5194558bb005a95e728640f79d98886f4fe76ae75f39d18716212c6882709f89

  • SSDEEP

    49152:gxmvumkQ9lY9sgUXdTPSxdQ8KX75IyuWuCjcCqWOyxa:gxx9NUFkQx753uWuCyyxa

Malware Config

Targets

    • Target

      c1f137e967b895a9c21f96eb4e96d307ec964ac467f39215a9d834a2c0578cdb

    • Size

      2.5MB

    • MD5

      d8874a5a86769a37d3147c2a6061d1c9

    • SHA1

      03a48cc2062073e998e010a8c4b458e05b99bcac

    • SHA256

      c1f137e967b895a9c21f96eb4e96d307ec964ac467f39215a9d834a2c0578cdb

    • SHA512

      6f7384152d78eec8433a04c8c5adf467cee47450b32d08a4baa04557cf2aa63d5194558bb005a95e728640f79d98886f4fe76ae75f39d18716212c6882709f89

    • SSDEEP

      49152:gxmvumkQ9lY9sgUXdTPSxdQ8KX75IyuWuCjcCqWOyxa:gxx9NUFkQx753uWuCyyxa

    • Modifies visiblity of hidden/system files in Explorer

    • Detects executables packed with Themida

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Tasks