Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 01:59

General

  • Target

    b472f030c9bf4acc1825f4579345d91d081d57f28c896b4b3b6dfa8531812a87.exe

  • Size

    1.4MB

  • MD5

    2dadc15d27c5e042fc2c6259905ef541

  • SHA1

    22b8b03795322082655ad94bc2723448dda1105d

  • SHA256

    b472f030c9bf4acc1825f4579345d91d081d57f28c896b4b3b6dfa8531812a87

  • SHA512

    e157ebadabb36852214d85749fa732cabcc8c7fdc2c32569fbbceb249cce79177d64e0c3214919df42460df5652e90b5fac1bcbc3241dc48c1ac291e6e31212b

  • SSDEEP

    24576:43VrNRRXiOMCH1bVALweNfipAom/TiMIyEz3hC+EGTDTn0OZMD43OlTBrcy3q0qy:grdyOjb6weRi6b9zxA37mRcOFq

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b472f030c9bf4acc1825f4579345d91d081d57f28c896b4b3b6dfa8531812a87.exe
    "C:\Users\Admin\AppData\Local\Temp\b472f030c9bf4acc1825f4579345d91d081d57f28c896b4b3b6dfa8531812a87.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Checks whether UAC is enabled
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1868

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1868-0-0x0000000000400000-0x000000000071F000-memory.dmp
    Filesize

    3.1MB

  • memory/1868-1-0x0000000077A70000-0x0000000077A72000-memory.dmp
    Filesize

    8KB

  • memory/1868-2-0x0000000000400000-0x000000000071F000-memory.dmp
    Filesize

    3.1MB