General

  • Target

    e741ba051fa60462cac39be6fe4b2f410717648da7c057fab5493eb89465917a

  • Size

    2.6MB

  • Sample

    220520-fwl4vseben

  • MD5

    12beea0d938081923ae7d4a518e92529

  • SHA1

    26bf7680167e2d3b5487a097929db81152972738

  • SHA256

    e741ba051fa60462cac39be6fe4b2f410717648da7c057fab5493eb89465917a

  • SHA512

    7da7486502f198be1793d59b6d922d1ee6402b49e9069404a7681e274708c0a0e44656edfa3f9961c8d93c3fd146ad03327056152dc016e8b700df135d4257e4

Malware Config

Targets

    • Target

      e741ba051fa60462cac39be6fe4b2f410717648da7c057fab5493eb89465917a

    • Size

      2.6MB

    • MD5

      12beea0d938081923ae7d4a518e92529

    • SHA1

      26bf7680167e2d3b5487a097929db81152972738

    • SHA256

      e741ba051fa60462cac39be6fe4b2f410717648da7c057fab5493eb89465917a

    • SHA512

      7da7486502f198be1793d59b6d922d1ee6402b49e9069404a7681e274708c0a0e44656edfa3f9961c8d93c3fd146ad03327056152dc016e8b700df135d4257e4

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Checks whether UAC is enabled

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Tasks