General

  • Target

    69f650e3a08473b7293b23ab0367dfb27fd9959fd5a3916f862e4a743a66a050

  • Size

    1.9MB

  • Sample

    220306-zcbzbsegf2

  • MD5

    c92d4a257901ebf90deb87da967f6b57

  • SHA1

    c3d91035b8809b4bbbe2c30ccba3f09b5d1d5cf6

  • SHA256

    69f650e3a08473b7293b23ab0367dfb27fd9959fd5a3916f862e4a743a66a050

  • SHA512

    0edc0afe3ec41f2955c976c6f1acc9151ba7714adcb5d085f9a2f8c47187a87896ff96dd8be33cbd9b6a01360b658a62edf489a4b46157d48fe4cbf5d25c8c24

Malware Config

Targets

    • Target

      69f650e3a08473b7293b23ab0367dfb27fd9959fd5a3916f862e4a743a66a050

    • Size

      1.9MB

    • MD5

      c92d4a257901ebf90deb87da967f6b57

    • SHA1

      c3d91035b8809b4bbbe2c30ccba3f09b5d1d5cf6

    • SHA256

      69f650e3a08473b7293b23ab0367dfb27fd9959fd5a3916f862e4a743a66a050

    • SHA512

      0edc0afe3ec41f2955c976c6f1acc9151ba7714adcb5d085f9a2f8c47187a87896ff96dd8be33cbd9b6a01360b658a62edf489a4b46157d48fe4cbf5d25c8c24

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Adds Run key to start application

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Detected potential entity reuse from brand google.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

2
T1112

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Tasks