General

  • Target

    1ee8eaa2d5a11ba162d890542b8f1e5c54cfc3ff98e27e7f51fcf33f7fd6097e

  • Size

    416KB

  • Sample

    221123-r63edade5z

  • MD5

    5ac2af7ef78cacb1e54321a938aec045

  • SHA1

    949d5734c40864f7ec3b291059fa7448badf37ea

  • SHA256

    1ee8eaa2d5a11ba162d890542b8f1e5c54cfc3ff98e27e7f51fcf33f7fd6097e

  • SHA512

    dae6ccb702480a634fea987b2d2d876e2cd96a73345c2beb173e873eb27b5cf7bba26b74cd043a95a0e7f867aff15393903f4b70ace3280ac93a4d3d7499904c

  • SSDEEP

    12288:gmNOqos4qQXvvcKKHGVuO+RfwWs3ODb3lI:vx+uOuseDbl

Score
10/10

Malware Config

Targets

    • Target

      1ee8eaa2d5a11ba162d890542b8f1e5c54cfc3ff98e27e7f51fcf33f7fd6097e

    • Size

      416KB

    • MD5

      5ac2af7ef78cacb1e54321a938aec045

    • SHA1

      949d5734c40864f7ec3b291059fa7448badf37ea

    • SHA256

      1ee8eaa2d5a11ba162d890542b8f1e5c54cfc3ff98e27e7f51fcf33f7fd6097e

    • SHA512

      dae6ccb702480a634fea987b2d2d876e2cd96a73345c2beb173e873eb27b5cf7bba26b74cd043a95a0e7f867aff15393903f4b70ace3280ac93a4d3d7499904c

    • SSDEEP

      12288:gmNOqos4qQXvvcKKHGVuO+RfwWs3ODb3lI:vx+uOuseDbl

    Score
    10/10
    • Modifies visiblity of hidden/system files in Explorer

    • Looks for VirtualBox Guest Additions in registry

    • Adds policy Run key to start application

    • Executes dropped EXE

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Drops startup file

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

3
T1112

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks