General

  • Target

    449adac1f0940043f26ab1a8b91748360b4d7d9759108d3db6669edd758129cb

  • Size

    5.6MB

  • Sample

    230321-fek58sgg86

  • MD5

    c5d71dbbbc50db8c2762835e83e0bd9c

  • SHA1

    e266d9870fcf13d7072e9e7a6a881a239ac0c523

  • SHA256

    449adac1f0940043f26ab1a8b91748360b4d7d9759108d3db6669edd758129cb

  • SHA512

    4ff07f801849131e621f7fa605c4215f3bd1c4229e1de99b23f3fc7c07c0a798935cb590fa9ea0b9fee1422f771198bbb84a58ad128743e7e90580fb29304bdc

  • SSDEEP

    98304:H7nk+M3jECnNQJkMn33Mbz0Hy5SF+EaIFKedyFY1+EgYO6wLujDo8E+7LtJqfjXC:YLzhMCpQ+1edyePg969JTEX6NZ

Malware Config

Targets

    • Target

      449adac1f0940043f26ab1a8b91748360b4d7d9759108d3db6669edd758129cb

    • Size

      5.6MB

    • MD5

      c5d71dbbbc50db8c2762835e83e0bd9c

    • SHA1

      e266d9870fcf13d7072e9e7a6a881a239ac0c523

    • SHA256

      449adac1f0940043f26ab1a8b91748360b4d7d9759108d3db6669edd758129cb

    • SHA512

      4ff07f801849131e621f7fa605c4215f3bd1c4229e1de99b23f3fc7c07c0a798935cb590fa9ea0b9fee1422f771198bbb84a58ad128743e7e90580fb29304bdc

    • SSDEEP

      98304:H7nk+M3jECnNQJkMn33Mbz0Hy5SF+EaIFKedyFY1+EgYO6wLujDo8E+7LtJqfjXC:YLzhMCpQ+1edyePg969JTEX6NZ

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Tasks