Analysis

  • max time kernel
    2s
  • max time network
    35s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 23:52

General

  • Target

    veax_protected.exe

  • Size

    3.8MB

  • MD5

    386428b81e1a52e63f688e9ed323d066

  • SHA1

    bd94ce6bd113d2f1b69af81244b268fda9d99160

  • SHA256

    91bd58996da4433a6ce296547bea69861478b653117315831bfd825b2e4e0d3a

  • SHA512

    d5b0d98a981f7ee2571ed2b4ed3932c71c0629676e9bbb7e3e457a347f029f1abe43b951c7e9430f0afc9f06bc886f28b198a828a837a2fd98fe5758ae35f15a

  • SSDEEP

    49152:tI7WUD3/Bu/mJiKNUyGy8lPO3dpFwvq8zZ9TMit9nXIALJ95Z+0dVgBreCdz3xo2:tuvJiAGytb8Xpt9ICJ95BdVgJ1CH7Glj

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\veax_protected.exe
    "C:\Users\Admin\AppData\Local\Temp\veax_protected.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:5064
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\veax_protected.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2624
      • C:\Windows\system32\certutil.exe
        certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\veax_protected.exe" MD5
        3⤵
          PID:828
        • C:\Windows\system32\find.exe
          find /i /v "md5"
          3⤵
            PID:464
          • C:\Windows\system32\find.exe
            find /i /v "certutil"
            3⤵
              PID:2272

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Defense Evasion

        Virtualization/Sandbox Evasion

        1
        T1497

        Discovery

        Query Registry

        2
        T1012

        Virtualization/Sandbox Evasion

        1
        T1497

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/5064-0-0x0000000140000000-0x0000000140A19000-memory.dmp
          Filesize

          10.1MB

        • memory/5064-1-0x00007FFBBDAB0000-0x00007FFBBDAB2000-memory.dmp
          Filesize

          8KB

        • memory/5064-4-0x0000000140000000-0x0000000140A19000-memory.dmp
          Filesize

          10.1MB

        • memory/5064-2-0x0000000140000000-0x0000000140A19000-memory.dmp
          Filesize

          10.1MB

        • memory/5064-3-0x0000000140000000-0x0000000140A19000-memory.dmp
          Filesize

          10.1MB

        • memory/5064-6-0x0000000140000000-0x0000000140A19000-memory.dmp
          Filesize

          10.1MB

        • memory/5064-5-0x0000000140000000-0x0000000140A19000-memory.dmp
          Filesize

          10.1MB