Analysis

  • max time kernel
    141s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 16:03

General

  • Target

    fc0ba6072ccaa40e2bbe56b6977253d5598307f321b46f1e4110ec78824b8b1a.exe

  • Size

    14.7MB

  • MD5

    673ca0155ec86907b712fb0030e159ec

  • SHA1

    7f86f7dfb23e12e769698e965f993ca18b22816a

  • SHA256

    fc0ba6072ccaa40e2bbe56b6977253d5598307f321b46f1e4110ec78824b8b1a

  • SHA512

    3c6820fa8a07913f441171bb4dbedbe28b50a374e0c028cc8c26e4e3bb77483ce2f3cb4e5cc04547c9ef95ffa2239175b6c8854d08b6c4b27338b8d4151d0d53

  • SSDEEP

    393216:NZXj7p0jyvPkm/gTeXkFs5Iea+xF+1QGvZHrf:NZzFBv86UFyIw+1Qspf

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 11 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc0ba6072ccaa40e2bbe56b6977253d5598307f321b46f1e4110ec78824b8b1a.exe
    "C:\Users\Admin\AppData\Local\Temp\fc0ba6072ccaa40e2bbe56b6977253d5598307f321b46f1e4110ec78824b8b1a.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Enumerates connected drives
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2156

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2156-0-0x0000000000300000-0x0000000002820000-memory.dmp
    Filesize

    37.1MB

  • memory/2156-1-0x0000000077C00000-0x0000000077C02000-memory.dmp
    Filesize

    8KB

  • memory/2156-2-0x0000000000300000-0x0000000002820000-memory.dmp
    Filesize

    37.1MB

  • memory/2156-4-0x0000000000300000-0x0000000002820000-memory.dmp
    Filesize

    37.1MB

  • memory/2156-5-0x0000000000300000-0x0000000002820000-memory.dmp
    Filesize

    37.1MB

  • memory/2156-3-0x0000000000300000-0x0000000002820000-memory.dmp
    Filesize

    37.1MB

  • memory/2156-6-0x0000000000300000-0x0000000002820000-memory.dmp
    Filesize

    37.1MB

  • memory/2156-10-0x0000000000300000-0x0000000002820000-memory.dmp
    Filesize

    37.1MB

  • memory/2156-9-0x0000000000300000-0x0000000002820000-memory.dmp
    Filesize

    37.1MB

  • memory/2156-8-0x0000000000300000-0x0000000002820000-memory.dmp
    Filesize

    37.1MB

  • memory/2156-7-0x0000000000300000-0x0000000002820000-memory.dmp
    Filesize

    37.1MB

  • memory/2156-11-0x0000000000300000-0x0000000002820000-memory.dmp
    Filesize

    37.1MB