General

  • Target

    43c3d24199fbe1a66f24e82be9741dfcc27147a5489bdeff2944032521b27beb

  • Size

    3.2MB

  • Sample

    220805-yt5saseddr

  • MD5

    89af4403511aab4d34ec8f22e0a8a5a3

  • SHA1

    9de3ea6ac72b491a85ab7ba1150cf9941c99cd0f

  • SHA256

    43c3d24199fbe1a66f24e82be9741dfcc27147a5489bdeff2944032521b27beb

  • SHA512

    e5700a2826983c5f4681eeb67db95e8cb4ca2b7fe55dcbd9e6211b4a0b9e1ddce30377d8d7f59539ce5d566e264ef851f894f35ef18fd50679c7fdcfc5bdc14a

Malware Config

Targets

    • Target

      43c3d24199fbe1a66f24e82be9741dfcc27147a5489bdeff2944032521b27beb

    • Size

      3.2MB

    • MD5

      89af4403511aab4d34ec8f22e0a8a5a3

    • SHA1

      9de3ea6ac72b491a85ab7ba1150cf9941c99cd0f

    • SHA256

      43c3d24199fbe1a66f24e82be9741dfcc27147a5489bdeff2944032521b27beb

    • SHA512

      e5700a2826983c5f4681eeb67db95e8cb4ca2b7fe55dcbd9e6211b4a0b9e1ddce30377d8d7f59539ce5d566e264ef851f894f35ef18fd50679c7fdcfc5bdc14a

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Tasks