General

  • Target

    205d8d1f507486f177b51f794200a3514ca6de7a01bf4294724a14a724e3cd60

  • Size

    9.5MB

  • Sample

    220520-1cekwsghel

  • MD5

    0ec29d2e49bae6f922b735be7259d3cc

  • SHA1

    0a806b4918388a56e877ca92559d15725df439f2

  • SHA256

    205d8d1f507486f177b51f794200a3514ca6de7a01bf4294724a14a724e3cd60

  • SHA512

    486507b682227fae304280c96a7f6f6ee6a08615cbcbac7754acfd5ee74eb24325ab1cfb8c010b9663cd108b882f78cff9b344515df01c6574e77ac01341be2c

Malware Config

Targets

    • Target

      205d8d1f507486f177b51f794200a3514ca6de7a01bf4294724a14a724e3cd60

    • Size

      9.5MB

    • MD5

      0ec29d2e49bae6f922b735be7259d3cc

    • SHA1

      0a806b4918388a56e877ca92559d15725df439f2

    • SHA256

      205d8d1f507486f177b51f794200a3514ca6de7a01bf4294724a14a724e3cd60

    • SHA512

      486507b682227fae304280c96a7f6f6ee6a08615cbcbac7754acfd5ee74eb24325ab1cfb8c010b9663cd108b882f78cff9b344515df01c6574e77ac01341be2c

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Checks whether UAC is enabled

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Tasks