Analysis

  • max time kernel
    142s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 17:05

General

  • Target

    2fbe19206c1f621dedc9feeffe2ff1042d2bf4e55003b6f9b67934302b1b244b.exe

  • Size

    10.7MB

  • MD5

    5bb06b586e351ed629ad2df682e3cd08

  • SHA1

    a77d8e8a481d9b80c44130740c123281cfd02725

  • SHA256

    2fbe19206c1f621dedc9feeffe2ff1042d2bf4e55003b6f9b67934302b1b244b

  • SHA512

    5586e0d5849ff584a2aa01f87897eae17eb3e0603ebc93ac03f6a792c3cbf281da1b52aa9f02d1777e908bd681097bb1d27031751292b6cfff39031f8647916f

  • SSDEEP

    196608:22AJiFVZOSyiMLgDV+dvUnz/DvBE9d2VkMHnpBeqECtKeo9pBWDYixo:cDh8DVdnry/2ZpBeNtCYf

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2fbe19206c1f621dedc9feeffe2ff1042d2bf4e55003b6f9b67934302b1b244b.exe
    "C:\Users\Admin\AppData\Local\Temp\2fbe19206c1f621dedc9feeffe2ff1042d2bf4e55003b6f9b67934302b1b244b.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Checks whether UAC is enabled
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2756

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\pcsf.ini
    Filesize

    20B

    MD5

    681496ec06a1de0b86c016432b484d1c

    SHA1

    d7cd30308a7865424124b448638ab2701abacb11

    SHA256

    50ea92c083a43e75d9ddb9f578c18c146fe5202f208d1e3ee0c047c7b544dea8

    SHA512

    9626c2013693b6d8dc62a6c26115349f88085f3f90c1b8791d7ce52541fe2f62ccbfad56937d14f762d3960c5dca593f8aa7d6de04b102f5b41a638306d71de0

  • memory/2756-6-0x0000000000400000-0x0000000003673000-memory.dmp
    Filesize

    50.4MB

  • memory/2756-7-0x0000000000400000-0x0000000003673000-memory.dmp
    Filesize

    50.4MB

  • memory/2756-37-0x0000000000400000-0x0000000003673000-memory.dmp
    Filesize

    50.4MB

  • memory/2756-0-0x0000000000400000-0x0000000003673000-memory.dmp
    Filesize

    50.4MB

  • memory/2756-38-0x0000000000400000-0x0000000003673000-memory.dmp
    Filesize

    50.4MB

  • memory/2756-8-0x0000000000400000-0x0000000003673000-memory.dmp
    Filesize

    50.4MB

  • memory/2756-9-0x0000000000400000-0x0000000003673000-memory.dmp
    Filesize

    50.4MB

  • memory/2756-39-0x0000000000400000-0x0000000003673000-memory.dmp
    Filesize

    50.4MB

  • memory/2756-5-0x0000000000400000-0x0000000003673000-memory.dmp
    Filesize

    50.4MB

  • memory/2756-4-0x0000000000400000-0x0000000003673000-memory.dmp
    Filesize

    50.4MB

  • memory/2756-1-0x0000000075EF0000-0x0000000075EF1000-memory.dmp
    Filesize

    4KB

  • memory/2756-40-0x0000000000400000-0x0000000003673000-memory.dmp
    Filesize

    50.4MB

  • memory/2756-41-0x0000000000400000-0x0000000003673000-memory.dmp
    Filesize

    50.4MB

  • memory/2756-42-0x0000000000400000-0x0000000003673000-memory.dmp
    Filesize

    50.4MB

  • memory/2756-43-0x0000000000400000-0x0000000003673000-memory.dmp
    Filesize

    50.4MB

  • memory/2756-44-0x0000000000400000-0x0000000003673000-memory.dmp
    Filesize

    50.4MB

  • memory/2756-45-0x0000000000400000-0x0000000003673000-memory.dmp
    Filesize

    50.4MB