General

  • Target

    496bb4947081235c5a30343b51615b42b684480735dea6ded8f9ca666615279e

  • Size

    312KB

  • Sample

    221123-m5awhsfg94

  • MD5

    a795a9d45b9c25d264f6f3d4acf96055

  • SHA1

    7bb827435089432df40cf55ba9ef1bd1075e07b9

  • SHA256

    496bb4947081235c5a30343b51615b42b684480735dea6ded8f9ca666615279e

  • SHA512

    6f08ea1ccb1b1e97f9406696c209e1dc695d87f8ac9158cb73c644f4f174d99e524287a866b389f93d97382bee86156fd1a79def753bbeccd954331d67e6b8ab

  • SSDEEP

    6144:FOPjkDaJnk1LEKEjUmr/cZw3/K3Z51bskv8+5VrnUTyuaTup6e:e4Oi16UI/iw61YQrbUTGfe

Malware Config

Targets

    • Target

      496bb4947081235c5a30343b51615b42b684480735dea6ded8f9ca666615279e

    • Size

      312KB

    • MD5

      a795a9d45b9c25d264f6f3d4acf96055

    • SHA1

      7bb827435089432df40cf55ba9ef1bd1075e07b9

    • SHA256

      496bb4947081235c5a30343b51615b42b684480735dea6ded8f9ca666615279e

    • SHA512

      6f08ea1ccb1b1e97f9406696c209e1dc695d87f8ac9158cb73c644f4f174d99e524287a866b389f93d97382bee86156fd1a79def753bbeccd954331d67e6b8ab

    • SSDEEP

      6144:FOPjkDaJnk1LEKEjUmr/cZw3/K3Z51bskv8+5VrnUTyuaTup6e:e4Oi16UI/iw61YQrbUTGfe

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

2
T1112

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Tasks