General

  • Target

    b9923560effc20373ea2d074e06f6a36b9c7e4bca4db741e565cc5443b438d07

  • Size

    291KB

  • Sample

    221123-m53arsfh57

  • MD5

    96b3e5615c9c3f0f6f14a699f7c1864e

  • SHA1

    6baaefe906850e86a246fbde1c38909f8c43f3c0

  • SHA256

    b9923560effc20373ea2d074e06f6a36b9c7e4bca4db741e565cc5443b438d07

  • SHA512

    3592e60e1655ddf814219486a375db10ab95ff90ed884da2d14e99d6023344e67d1ffe98a984b6f9b99e08342dafbb55126bae2f3a1b81926e63cdd3a56fe2e1

  • SSDEEP

    6144:WQqDnUjt3U4/CMMBs4H9gKirEACmims9xN6G50l5KmPe:wUpE4/KXH9pirD6xN6G6lm

Malware Config

Targets

    • Target

      b9923560effc20373ea2d074e06f6a36b9c7e4bca4db741e565cc5443b438d07

    • Size

      291KB

    • MD5

      96b3e5615c9c3f0f6f14a699f7c1864e

    • SHA1

      6baaefe906850e86a246fbde1c38909f8c43f3c0

    • SHA256

      b9923560effc20373ea2d074e06f6a36b9c7e4bca4db741e565cc5443b438d07

    • SHA512

      3592e60e1655ddf814219486a375db10ab95ff90ed884da2d14e99d6023344e67d1ffe98a984b6f9b99e08342dafbb55126bae2f3a1b81926e63cdd3a56fe2e1

    • SSDEEP

      6144:WQqDnUjt3U4/CMMBs4H9gKirEACmims9xN6G50l5KmPe:wUpE4/KXH9pirD6xN6G6lm

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

2
T1112

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Tasks