General

  • Target

    a4e2f937be55cef890bf7cbd1e658d63d85ee63ea3bf7bbef66fcbe04b55affe

  • Size

    12.8MB

  • Sample

    240630-z942dayhqr

  • MD5

    2d0330fae641aa321b8c0365a5edd1b5

  • SHA1

    0207713e73f9e1104e1a141f4cd833261b88904e

  • SHA256

    a4e2f937be55cef890bf7cbd1e658d63d85ee63ea3bf7bbef66fcbe04b55affe

  • SHA512

    0f5a1c9ab3640772d5a9e60489376f30be5d2705020770702768ef65e112d45af455fcdcc2f9539114f6eb6a7dc0bd4fcd988a2ff8a7b3233b57c5ae367a312e

  • SSDEEP

    196608:fSlhq9kKXlH6ub1TZi5pTemYWRBVZLdSkN:6i51HZ1QxemXRBVZL

Malware Config

Targets

    • Target

      a4e2f937be55cef890bf7cbd1e658d63d85ee63ea3bf7bbef66fcbe04b55affe

    • Size

      12.8MB

    • MD5

      2d0330fae641aa321b8c0365a5edd1b5

    • SHA1

      0207713e73f9e1104e1a141f4cd833261b88904e

    • SHA256

      a4e2f937be55cef890bf7cbd1e658d63d85ee63ea3bf7bbef66fcbe04b55affe

    • SHA512

      0f5a1c9ab3640772d5a9e60489376f30be5d2705020770702768ef65e112d45af455fcdcc2f9539114f6eb6a7dc0bd4fcd988a2ff8a7b3233b57c5ae367a312e

    • SSDEEP

      196608:fSlhq9kKXlH6ub1TZi5pTemYWRBVZLdSkN:6i51HZ1QxemXRBVZL

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Tasks