Analysis

  • max time kernel
    141s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 07:59

General

  • Target

    78bbdc7efd2afa13ba43476c04afbe99108a1fd86a33923bc388ee569e090050.exe

  • Size

    4.0MB

  • MD5

    ff51d0152c58b9d85cf353eee7ff73ad

  • SHA1

    bc2aa9286fde02c12d6c7dff50c48ae02874a16a

  • SHA256

    78bbdc7efd2afa13ba43476c04afbe99108a1fd86a33923bc388ee569e090050

  • SHA512

    9370bc0483c9de3775b1e66a87773540dc45c86c2743868426a50e4ea85b52c8ef612e13b6ab808de9afc6441b3c5c4518de51cbac8a333aeaec7244af9a8d9b

  • SSDEEP

    98304:eSjiJiKlFDlv0WEe2kh8qZJcKObpEQIj6s1yCQx/ouxOq:eSjM1FDlv0WE0Jcxpv6yCKor

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78bbdc7efd2afa13ba43476c04afbe99108a1fd86a33923bc388ee569e090050.exe
    "C:\Users\Admin\AppData\Local\Temp\78bbdc7efd2afa13ba43476c04afbe99108a1fd86a33923bc388ee569e090050.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2264

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2264-0-0x0000000000400000-0x0000000000DF4000-memory.dmp
    Filesize

    10.0MB

  • memory/2264-1-0x00000000771F0000-0x00000000771F2000-memory.dmp
    Filesize

    8KB

  • memory/2264-3-0x0000000000400000-0x0000000000DF4000-memory.dmp
    Filesize

    10.0MB

  • memory/2264-5-0x0000000000400000-0x0000000000DF4000-memory.dmp
    Filesize

    10.0MB

  • memory/2264-4-0x0000000000400000-0x0000000000DF4000-memory.dmp
    Filesize

    10.0MB

  • memory/2264-8-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2264-7-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2264-10-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2264-6-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2264-36-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2264-51-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2264-50-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2264-49-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2264-46-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2264-44-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2264-42-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2264-40-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2264-38-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2264-34-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2264-32-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2264-31-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2264-28-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2264-26-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2264-24-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2264-22-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2264-20-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2264-18-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2264-16-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2264-14-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2264-12-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2264-52-0x0000000000400000-0x0000000000DF4000-memory.dmp
    Filesize

    10.0MB

  • memory/2264-54-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2264-56-0x0000000000400000-0x0000000000DF4000-memory.dmp
    Filesize

    10.0MB