Analysis

  • max time kernel
    143s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 08:12

General

  • Target

    75e9740f86c60769a9b514bee85957a98e4e0127d64e60066be264b40e556f51.exe

  • Size

    6.3MB

  • MD5

    a40eb5ef478792f602f53f3f7dc9974b

  • SHA1

    0b4980f0451167eecbc4c079ec7e127df6546951

  • SHA256

    75e9740f86c60769a9b514bee85957a98e4e0127d64e60066be264b40e556f51

  • SHA512

    e8428e3a1e12f55885ad83621fff188dc03bdd9c12495129a35081d895871ba6ff13295f642bf0037407b4e655c1d3bd9004c85f9387913191003b9dbd12805d

  • SSDEEP

    196608:J3mtkG3tZ51kRLZWbvti90rW2Uo5hNK7sJkSJU:JSrtFkRoAirJ5vK7IkP

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75e9740f86c60769a9b514bee85957a98e4e0127d64e60066be264b40e556f51.exe
    "C:\Users\Admin\AppData\Local\Temp\75e9740f86c60769a9b514bee85957a98e4e0127d64e60066be264b40e556f51.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Checks whether UAC is enabled
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2248

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\pcsf.ini
    Filesize

    20B

    MD5

    681496ec06a1de0b86c016432b484d1c

    SHA1

    d7cd30308a7865424124b448638ab2701abacb11

    SHA256

    50ea92c083a43e75d9ddb9f578c18c146fe5202f208d1e3ee0c047c7b544dea8

    SHA512

    9626c2013693b6d8dc62a6c26115349f88085f3f90c1b8791d7ce52541fe2f62ccbfad56937d14f762d3960c5dca593f8aa7d6de04b102f5b41a638306d71de0

  • memory/2248-36-0x0000000000400000-0x0000000001DE8000-memory.dmp
    Filesize

    25.9MB

  • memory/2248-35-0x0000000000400000-0x0000000001DE8000-memory.dmp
    Filesize

    25.9MB

  • memory/2248-5-0x0000000000400000-0x0000000001DE8000-memory.dmp
    Filesize

    25.9MB

  • memory/2248-6-0x0000000000400000-0x0000000001DE8000-memory.dmp
    Filesize

    25.9MB

  • memory/2248-37-0x0000000000400000-0x0000000001DE8000-memory.dmp
    Filesize

    25.9MB

  • memory/2248-1-0x0000000076F00000-0x0000000076F01000-memory.dmp
    Filesize

    4KB

  • memory/2248-4-0x0000000000400000-0x0000000001DE8000-memory.dmp
    Filesize

    25.9MB

  • memory/2248-0-0x0000000000400000-0x0000000001DE8000-memory.dmp
    Filesize

    25.9MB

  • memory/2248-7-0x0000000000400000-0x0000000001DE8000-memory.dmp
    Filesize

    25.9MB

  • memory/2248-38-0x0000000000400000-0x0000000001DE8000-memory.dmp
    Filesize

    25.9MB

  • memory/2248-39-0x0000000000400000-0x0000000001DE8000-memory.dmp
    Filesize

    25.9MB

  • memory/2248-40-0x0000000000400000-0x0000000001DE8000-memory.dmp
    Filesize

    25.9MB

  • memory/2248-41-0x0000000000400000-0x0000000001DE8000-memory.dmp
    Filesize

    25.9MB

  • memory/2248-42-0x0000000000400000-0x0000000001DE8000-memory.dmp
    Filesize

    25.9MB

  • memory/2248-43-0x0000000000400000-0x0000000001DE8000-memory.dmp
    Filesize

    25.9MB

  • memory/2248-44-0x0000000000400000-0x0000000001DE8000-memory.dmp
    Filesize

    25.9MB