General

  • Target

    Setup.exe

  • Size

    392.8MB

  • Sample

    240630-wrm4cs1hnf

  • MD5

    46280ca70c3d13822cac8e37bac6e7c8

  • SHA1

    ee74b8aeb62947e866988d4dfd0c32b17fd64cdc

  • SHA256

    77a6ed213772d7193bd24bc5c250118a1079e4b792f484427610e6d1d98bd9b7

  • SHA512

    8228a84cb3fd724166be91ec728acd2b97f873dde3cc74bad863672c9263b3122b125b9b9988c57dda10bf98c48dd1a75cddb2f6c385ceb92ada812458bc56f6

  • SSDEEP

    6291456:01442iytXLrQWKCiXbghAqolz0XnILNymjST9ZNni8PPtdSKZPfjviUKyw8u:01Z2D4CFAqolQXaNyT9Zc6Vj6UKyZu

Malware Config

Targets

    • Target

      Setup.exe

    • Size

      392.8MB

    • MD5

      46280ca70c3d13822cac8e37bac6e7c8

    • SHA1

      ee74b8aeb62947e866988d4dfd0c32b17fd64cdc

    • SHA256

      77a6ed213772d7193bd24bc5c250118a1079e4b792f484427610e6d1d98bd9b7

    • SHA512

      8228a84cb3fd724166be91ec728acd2b97f873dde3cc74bad863672c9263b3122b125b9b9988c57dda10bf98c48dd1a75cddb2f6c385ceb92ada812458bc56f6

    • SSDEEP

      6291456:01442iytXLrQWKCiXbghAqolz0XnILNymjST9ZNni8PPtdSKZPfjviUKyw8u:01Z2D4CFAqolQXaNyT9Zc6Vj6UKyZu

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

2
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

7
T1082

Peripheral Device Discovery

1
T1120

Tasks