Resubmissions

17-03-2023 22:35

230317-2hz98aac43 8

17-03-2023 20:23

230317-y5966abh31 9

General

  • Target

    https://gauravbuilders.com/AppInstaller.exe

  • Sample

    230317-y5966abh31

Malware Config

Targets

    • Target

      https://gauravbuilders.com/AppInstaller.exe

    • Enumerates VirtualBox DLL files

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Looks for VirtualBox drivers on disk

    • Looks for VirtualBox executables on disk

    • Downloads MZ/PE file

    • Looks for VMWare drivers on disk

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

5
T1497

Modify Registry

1
T1112

Discovery

File and Directory Discovery

4
T1083

Virtualization/Sandbox Evasion

5
T1497

Query Registry

5
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Tasks