General

  • Target

    da28177121ec9af032413cc813bdd71c1d07b0ec79f02fc80643652a97d42bca

  • Size

    12.8MB

  • Sample

    240630-g65vdsvald

  • MD5

    98644cd9828be6ed2f52dc6031363405

  • SHA1

    538d3282db9dfb1d75247a6ef25eea0be1a1984b

  • SHA256

    da28177121ec9af032413cc813bdd71c1d07b0ec79f02fc80643652a97d42bca

  • SHA512

    7807856afbce08fad9504f992b40d37815db556ca3ec9b134d4c56d216ca4344fa07d6b219e7bebf3cc0d346e6b139a8bd9d0643b69d85137e4f2e830ab06217

  • SSDEEP

    196608:f9lhqbkKXk4y7qhTeTOp5PTiE/KeNzOtEbunqLPzkcGZn3mHWBjii:F851ygyOpNTiSNzQGiqLPlu

Malware Config

Targets

    • Target

      da28177121ec9af032413cc813bdd71c1d07b0ec79f02fc80643652a97d42bca

    • Size

      12.8MB

    • MD5

      98644cd9828be6ed2f52dc6031363405

    • SHA1

      538d3282db9dfb1d75247a6ef25eea0be1a1984b

    • SHA256

      da28177121ec9af032413cc813bdd71c1d07b0ec79f02fc80643652a97d42bca

    • SHA512

      7807856afbce08fad9504f992b40d37815db556ca3ec9b134d4c56d216ca4344fa07d6b219e7bebf3cc0d346e6b139a8bd9d0643b69d85137e4f2e830ab06217

    • SSDEEP

      196608:f9lhqbkKXk4y7qhTeTOp5PTiE/KeNzOtEbunqLPzkcGZn3mHWBjii:F851ygyOpNTiSNzQGiqLPlu

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Tasks