General

  • Target

    e220d1a7484aebae4d14e453b6b5b666d4927cdaf8cb065e17b79e3ea0011276

  • Size

    1.3MB

  • Sample

    221123-m5d8yafg99

  • MD5

    1fb5710b614672bd439f5d8a8145995f

  • SHA1

    8cc798b89b010d4bab4d22ce0bfa5e3c2e85e964

  • SHA256

    e220d1a7484aebae4d14e453b6b5b666d4927cdaf8cb065e17b79e3ea0011276

  • SHA512

    07ec6e5f4fb56272fa2d10622bbc4a9105b9684037fe0255d575fa059101cb24e8e17a6ee3a9884e1f1a498cb5904b5f205c26784c0c1c0d9dea0ae38aad9b13

  • SSDEEP

    24576:mU8MUZ5c8qhtlZYkt+G3yvrKuAMqObRYNfx1I6IPhmP8GNp/fXdVRcHW5:85LEt/vcG3MrKu/R6fx1I1hmPvNpnFcY

Malware Config

Targets

    • Target

      e220d1a7484aebae4d14e453b6b5b666d4927cdaf8cb065e17b79e3ea0011276

    • Size

      1.3MB

    • MD5

      1fb5710b614672bd439f5d8a8145995f

    • SHA1

      8cc798b89b010d4bab4d22ce0bfa5e3c2e85e964

    • SHA256

      e220d1a7484aebae4d14e453b6b5b666d4927cdaf8cb065e17b79e3ea0011276

    • SHA512

      07ec6e5f4fb56272fa2d10622bbc4a9105b9684037fe0255d575fa059101cb24e8e17a6ee3a9884e1f1a498cb5904b5f205c26784c0c1c0d9dea0ae38aad9b13

    • SSDEEP

      24576:mU8MUZ5c8qhtlZYkt+G3yvrKuAMqObRYNfx1I6IPhmP8GNp/fXdVRcHW5:85LEt/vcG3MrKu/R6fx1I1hmPvNpnFcY

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

2
T1112

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Tasks