General

  • Target

    22d5d4114bd2545f02efae033ebeaa50c6950c8644659823ddf9325ee5da3461

  • Size

    4.3MB

  • Sample

    221127-mnd7lsed7v

  • MD5

    c1726133c451861363e342991e951c56

  • SHA1

    542240cb5a8cf548c72c1f9f17d4231c68b24a16

  • SHA256

    22d5d4114bd2545f02efae033ebeaa50c6950c8644659823ddf9325ee5da3461

  • SHA512

    f1d5920f28758bf7adf8c8734ad5a96a5729aadd3e163f609505d1ef4418382f597116aeffd794ee5c6686d52dd46f3433603473ed88d576ce1a41b9f744a748

  • SSDEEP

    98304:xfEjRR55lHpNeV/riwz58R42is6e3RXjOWDucCnp1DA9sv7o2s2kbsUOEGx4VKP+:xsNrZdjjqPdDsDbsU0akJyxL405+fiX

Score
9/10

Malware Config

Targets

    • Target

      22d5d4114bd2545f02efae033ebeaa50c6950c8644659823ddf9325ee5da3461

    • Size

      4.3MB

    • MD5

      c1726133c451861363e342991e951c56

    • SHA1

      542240cb5a8cf548c72c1f9f17d4231c68b24a16

    • SHA256

      22d5d4114bd2545f02efae033ebeaa50c6950c8644659823ddf9325ee5da3461

    • SHA512

      f1d5920f28758bf7adf8c8734ad5a96a5729aadd3e163f609505d1ef4418382f597116aeffd794ee5c6686d52dd46f3433603473ed88d576ce1a41b9f744a748

    • SSDEEP

      98304:xfEjRR55lHpNeV/riwz58R42is6e3RXjOWDucCnp1DA9sv7o2s2kbsUOEGx4VKP+:xsNrZdjjqPdDsDbsU0akJyxL405+fiX

    Score
    9/10
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

1
T1082

Tasks