General

  • Target

    45430bb0dd4e01709fac5aaae2bfa9dfc969fe0fdcb3485fcb8a60dd4e989a60

  • Size

    2.7MB

  • Sample

    211230-n5bngsfha4

  • MD5

    493552f374cfac16d6af24077df76b78

  • SHA1

    3d741721c1aae12141b5e919bf7dbe6bfea9fe58

  • SHA256

    45430bb0dd4e01709fac5aaae2bfa9dfc969fe0fdcb3485fcb8a60dd4e989a60

  • SHA512

    8bde93bbde1bc50d865cffb3e52de756ed61fb4d06938106c61b473bb2d5eb7e4375e1b01c9f5eec1cf1b5fe6797373f668f46893491f02868f3f91f7e293428

Malware Config

Targets

    • Target

      45430bb0dd4e01709fac5aaae2bfa9dfc969fe0fdcb3485fcb8a60dd4e989a60

    • Size

      2.7MB

    • MD5

      493552f374cfac16d6af24077df76b78

    • SHA1

      3d741721c1aae12141b5e919bf7dbe6bfea9fe58

    • SHA256

      45430bb0dd4e01709fac5aaae2bfa9dfc969fe0fdcb3485fcb8a60dd4e989a60

    • SHA512

      8bde93bbde1bc50d865cffb3e52de756ed61fb4d06938106c61b473bb2d5eb7e4375e1b01c9f5eec1cf1b5fe6797373f668f46893491f02868f3f91f7e293428

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Tasks