General

  • Target

    9c0dbca5e054e1f622f12132b26ebdda86cd53e825b127ed0b379e4ded55ec57

  • Size

    1.2MB

  • Sample

    221123-m5hlcsba4v

  • MD5

    4903068b63b91ba2b1e4771fde32ca8e

  • SHA1

    73ff2c536d2844cf795133b949f139681632723c

  • SHA256

    9c0dbca5e054e1f622f12132b26ebdda86cd53e825b127ed0b379e4ded55ec57

  • SHA512

    7b45a41e843b486fb6035bf3745017ed826c0595329aecd2ff79d01a90e0158383d3f0411ae409d317946ceec7e66d7b611f5ea3c88d4b5faa8baef2a3586501

  • SSDEEP

    24576:xwai0pryJ206B3stpuPoAcm3I11pKV+a3yqrT2Mxn9YXJkcGujPqB:xwayJ2v8ruPoAXu7KVx3yqrTF9YqGu

Malware Config

Targets

    • Target

      9c0dbca5e054e1f622f12132b26ebdda86cd53e825b127ed0b379e4ded55ec57

    • Size

      1.2MB

    • MD5

      4903068b63b91ba2b1e4771fde32ca8e

    • SHA1

      73ff2c536d2844cf795133b949f139681632723c

    • SHA256

      9c0dbca5e054e1f622f12132b26ebdda86cd53e825b127ed0b379e4ded55ec57

    • SHA512

      7b45a41e843b486fb6035bf3745017ed826c0595329aecd2ff79d01a90e0158383d3f0411ae409d317946ceec7e66d7b611f5ea3c88d4b5faa8baef2a3586501

    • SSDEEP

      24576:xwai0pryJ206B3stpuPoAcm3I11pKV+a3yqrT2Mxn9YXJkcGujPqB:xwayJ2v8ruPoAXu7KVx3yqrTF9YqGu

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

2
T1112

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Tasks