Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 15:32

General

  • Target

    c93e191f18f4c158ecd988b06f69798e2ec9692a9b01550530e81a73e9ac79f0.exe

  • Size

    5.1MB

  • MD5

    6a354d3e5e168050ab28a5df12719165

  • SHA1

    cb7d03d7fee6f0beb76fe171159301be2cfae28f

  • SHA256

    c93e191f18f4c158ecd988b06f69798e2ec9692a9b01550530e81a73e9ac79f0

  • SHA512

    676fda7ac2846cb85eef3309cf9a02300717f9b5b736e9d54cb5cacf6eb363296c7455366d1bd20e7c0f506aa954719cc26ee54e1960ad728a6a67ada175dd1a

  • SSDEEP

    98304:crYt1i9/5JPLJcYqAJ35PSnwZbCGanHFm0fQCDVE7+XxDALTYFi6zv:c8y9LPLJcHAJPSw1LcFm0f7DM+Ba6z

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • AutoIT Executable 5 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c93e191f18f4c158ecd988b06f69798e2ec9692a9b01550530e81a73e9ac79f0.exe
    "C:\Users\Admin\AppData\Local\Temp\c93e191f18f4c158ecd988b06f69798e2ec9692a9b01550530e81a73e9ac79f0.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetWindowsHookEx
    PID:4156
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3688 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3612

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Pre-OS Boot

    1
    T1542

    Bootkit

    1
    T1542.003

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Pre-OS Boot

    1
    T1542

    Bootkit

    1
    T1542.003

    Discovery

    Query Registry

    2
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4156-0-0x0000000000400000-0x0000000000F4F000-memory.dmp
      Filesize

      11.3MB

    • memory/4156-1-0x0000000077DA4000-0x0000000077DA6000-memory.dmp
      Filesize

      8KB

    • memory/4156-3-0x0000000000400000-0x0000000000F4F000-memory.dmp
      Filesize

      11.3MB

    • memory/4156-5-0x0000000000400000-0x0000000000F4F000-memory.dmp
      Filesize

      11.3MB

    • memory/4156-4-0x0000000000400000-0x0000000000F4F000-memory.dmp
      Filesize

      11.3MB

    • memory/4156-6-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4156-24-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4156-48-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4156-54-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4156-55-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4156-52-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4156-50-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4156-46-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4156-44-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4156-42-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4156-40-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4156-36-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4156-34-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4156-32-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4156-38-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4156-27-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4156-26-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4156-22-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4156-20-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4156-16-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4156-15-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4156-13-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4156-11-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4156-9-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4156-8-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4156-31-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4156-56-0x0000000000400000-0x0000000000F4F000-memory.dmp
      Filesize

      11.3MB

    • memory/4156-57-0x0000000000400000-0x0000000000F4F000-memory.dmp
      Filesize

      11.3MB

    • memory/4156-59-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4156-64-0x0000000000400000-0x0000000000F4F000-memory.dmp
      Filesize

      11.3MB