General

  • Target

    829330800eeaf7875db60c7fd87e8413ff4329e475ddded2180b61c5459cdb49

  • Size

    5.9MB

  • Sample

    220524-ssmx7sfha3

  • MD5

    62ae48df40b4cb489bd98064868e0579

  • SHA1

    4707562c7ab7b7e56f04e70b9831af95b723635a

  • SHA256

    829330800eeaf7875db60c7fd87e8413ff4329e475ddded2180b61c5459cdb49

  • SHA512

    3be745a9699c62b97b9f7c2d70033def79b5975b754e33e61785d3fb839d280662a1c9781604a103ed727b1313c91395cb02653180111d2d54ea24b4ae1973e1

Malware Config

Targets

    • Target

      829330800eeaf7875db60c7fd87e8413ff4329e475ddded2180b61c5459cdb49

    • Size

      5.9MB

    • MD5

      62ae48df40b4cb489bd98064868e0579

    • SHA1

      4707562c7ab7b7e56f04e70b9831af95b723635a

    • SHA256

      829330800eeaf7875db60c7fd87e8413ff4329e475ddded2180b61c5459cdb49

    • SHA512

      3be745a9699c62b97b9f7c2d70033def79b5975b754e33e61785d3fb839d280662a1c9781604a103ed727b1313c91395cb02653180111d2d54ea24b4ae1973e1

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Checks whether UAC is enabled

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Tasks