General

  • Target

    574078f9d3e1aba6546e23d27ca890b1a228603edfbde13d584480e188717d4c

  • Size

    1.7MB

  • Sample

    221125-le7l5aga75

  • MD5

    9e249f16662cfe57b112ff6fdac7f94f

  • SHA1

    0db435920e7992d626ba42ffc877ed76352c5e7c

  • SHA256

    574078f9d3e1aba6546e23d27ca890b1a228603edfbde13d584480e188717d4c

  • SHA512

    a2756cb2ebe35384cfa01f4b6a6400a03a19fbd31b7362b9700ff9ea5747420bc5c06ad749f1862be92e63a744ed87ef765633106bb3e672cbba249f6713cb0c

  • SSDEEP

    49152:+cl+6hQpkOYqWEKhW/YtJhb8STFsIB/oz00QiQZ:+cY6hEkO+hW/YtL8qFs6/0Nz8

Malware Config

Targets

    • Target

      574078f9d3e1aba6546e23d27ca890b1a228603edfbde13d584480e188717d4c

    • Size

      1.7MB

    • MD5

      9e249f16662cfe57b112ff6fdac7f94f

    • SHA1

      0db435920e7992d626ba42ffc877ed76352c5e7c

    • SHA256

      574078f9d3e1aba6546e23d27ca890b1a228603edfbde13d584480e188717d4c

    • SHA512

      a2756cb2ebe35384cfa01f4b6a6400a03a19fbd31b7362b9700ff9ea5747420bc5c06ad749f1862be92e63a744ed87ef765633106bb3e672cbba249f6713cb0c

    • SSDEEP

      49152:+cl+6hQpkOYqWEKhW/YtJhb8STFsIB/oz00QiQZ:+cY6hEkO+hW/YtL8qFs6/0Nz8

    • Looks for VirtualBox Guest Additions in registry

    • Executes dropped EXE

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

8
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Tasks