General

  • Target

    86db360e91a798236cb8f5bd966ce62ffca321f52d72233f72d418f962c73a23

  • Size

    1.2MB

  • Sample

    221123-m5lb9afh27

  • MD5

    1dccf20a4a6682d2ca630b95adf8cbef

  • SHA1

    a0c1686bc3bc34dc3f035926b6ba7cb7b1919a8a

  • SHA256

    86db360e91a798236cb8f5bd966ce62ffca321f52d72233f72d418f962c73a23

  • SHA512

    42406e35ff7b938dc68ec7f9be841e322cca74f32d62db63d3b5ddde9c90bf5dae929a088b7ea620572054e1457ea41149efe622bb5e858a4e2f2f8ef6f66c55

  • SSDEEP

    24576:g379axq2gMaFYZczsxM9p+lUUja/Gbmh8oFYKYh6hFsciYqDtYg1TU:pqlMHSUl4uK6oFYK+SHtqDvm

Malware Config

Targets

    • Target

      86db360e91a798236cb8f5bd966ce62ffca321f52d72233f72d418f962c73a23

    • Size

      1.2MB

    • MD5

      1dccf20a4a6682d2ca630b95adf8cbef

    • SHA1

      a0c1686bc3bc34dc3f035926b6ba7cb7b1919a8a

    • SHA256

      86db360e91a798236cb8f5bd966ce62ffca321f52d72233f72d418f962c73a23

    • SHA512

      42406e35ff7b938dc68ec7f9be841e322cca74f32d62db63d3b5ddde9c90bf5dae929a088b7ea620572054e1457ea41149efe622bb5e858a4e2f2f8ef6f66c55

    • SSDEEP

      24576:g379axq2gMaFYZczsxM9p+lUUja/Gbmh8oFYKYh6hFsciYqDtYg1TU:pqlMHSUl4uK6oFYK+SHtqDvm

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

2
T1112

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

6
T1082

Tasks