Analysis

  • max time kernel
    142s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 07:10

General

  • Target

    7b128591d2e9abb8d8c1a5fc29bbc3bbf8daf8adfea3e6c987938abf369c0935.exe

  • Size

    10.7MB

  • MD5

    49e2784fd399a731911182bf91260c20

  • SHA1

    c91e9fa33270ba27345196ab4a7cf78886210625

  • SHA256

    7b128591d2e9abb8d8c1a5fc29bbc3bbf8daf8adfea3e6c987938abf369c0935

  • SHA512

    c64c11ad91f38d9ac6f4a6a41c6cc15795219f4975400767533619653b520fdb512bb7e2e98040cbf49811a79270b6283aba58a243142dfaa7c76977def38aa2

  • SSDEEP

    196608:IVxYiPcAfv7vvykSnYhQslsSkgtCsW+99MdCg4G6bBT78IkPhLoUDQvURJZ8:IjYiPcAH7vv+nYhQisSkgI5g9Mdz4G6v

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7b128591d2e9abb8d8c1a5fc29bbc3bbf8daf8adfea3e6c987938abf369c0935.exe
    "C:\Users\Admin\AppData\Local\Temp\7b128591d2e9abb8d8c1a5fc29bbc3bbf8daf8adfea3e6c987938abf369c0935.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Checks whether UAC is enabled
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2280

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\pcsf.ini
    Filesize

    20B

    MD5

    681496ec06a1de0b86c016432b484d1c

    SHA1

    d7cd30308a7865424124b448638ab2701abacb11

    SHA256

    50ea92c083a43e75d9ddb9f578c18c146fe5202f208d1e3ee0c047c7b544dea8

    SHA512

    9626c2013693b6d8dc62a6c26115349f88085f3f90c1b8791d7ce52541fe2f62ccbfad56937d14f762d3960c5dca593f8aa7d6de04b102f5b41a638306d71de0

  • memory/2280-36-0x0000000000400000-0x000000000368E000-memory.dmp
    Filesize

    50.6MB

  • memory/2280-8-0x0000000000400000-0x000000000368E000-memory.dmp
    Filesize

    50.6MB

  • memory/2280-5-0x0000000000400000-0x000000000368E000-memory.dmp
    Filesize

    50.6MB

  • memory/2280-6-0x0000000000400000-0x000000000368E000-memory.dmp
    Filesize

    50.6MB

  • memory/2280-37-0x0000000000400000-0x000000000368E000-memory.dmp
    Filesize

    50.6MB

  • memory/2280-1-0x0000000076030000-0x0000000076031000-memory.dmp
    Filesize

    4KB

  • memory/2280-4-0x0000000000400000-0x000000000368E000-memory.dmp
    Filesize

    50.6MB

  • memory/2280-0-0x0000000000400000-0x000000000368E000-memory.dmp
    Filesize

    50.6MB

  • memory/2280-7-0x0000000000400000-0x000000000368E000-memory.dmp
    Filesize

    50.6MB

  • memory/2280-38-0x0000000000400000-0x000000000368E000-memory.dmp
    Filesize

    50.6MB

  • memory/2280-39-0x0000000000400000-0x000000000368E000-memory.dmp
    Filesize

    50.6MB

  • memory/2280-40-0x0000000000400000-0x000000000368E000-memory.dmp
    Filesize

    50.6MB

  • memory/2280-41-0x0000000000400000-0x000000000368E000-memory.dmp
    Filesize

    50.6MB

  • memory/2280-42-0x0000000000400000-0x000000000368E000-memory.dmp
    Filesize

    50.6MB

  • memory/2280-43-0x0000000000400000-0x000000000368E000-memory.dmp
    Filesize

    50.6MB

  • memory/2280-44-0x0000000000400000-0x000000000368E000-memory.dmp
    Filesize

    50.6MB