Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 18:00

General

  • Target

    Loader.exe

  • Size

    16.8MB

  • MD5

    0107075cd4f1ba34b951c895eacc1285

  • SHA1

    f50404806a62dc04ab129397e30a9cb1d2dbc8db

  • SHA256

    b6977ad0b0332d1466e0843ebef2decc3e2fcc01f8fc62da2d3f2e716a63dc81

  • SHA512

    0ededb1af828e7fd85b3fa38f5f17ba21222c6e0da5a1f46f5328acd379aca9153d9dd5c9da904d1a834d2b5baac2e12017aaa023d93f5b3bf312f19e1540915

  • SSDEEP

    393216:muBhAp43/nfPmZXtCshmXQ3KIpoOwkwbyco/76hikE1cpPFLc5:FspnJh13Zcm76+MPZE

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Drops file in Drivers directory 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Loader.exe
    "C:\Users\Admin\AppData\Local\Temp\Loader.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Drops file in Drivers directory
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C sc create windowsproc type=kernel binpath=C:\Windows\System32\drivers\winhb.sys
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2380
      • C:\Windows\system32\sc.exe
        sc create windowsproc type=kernel binpath=C:\Windows\System32\drivers\winhb.sys
        3⤵
        • Launches sc.exe
        PID:2860
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C sc start windowsproc
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2116
      • C:\Windows\system32\sc.exe
        sc start windowsproc
        3⤵
        • Launches sc.exe
        PID:2108
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c cls
      2⤵
        PID:1996
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C sc create windowsproc type=kernel binpath=C:\Windows\System32\drivers\winhb.sys
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2696
        • C:\Windows\system32\sc.exe
          sc create windowsproc type=kernel binpath=C:\Windows\System32\drivers\winhb.sys
          3⤵
          • Launches sc.exe
          PID:2736
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C sc start windowsproc
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2724
        • C:\Windows\system32\sc.exe
          sc start windowsproc
          3⤵
          • Launches sc.exe
          PID:2548
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Loader.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2560
        • C:\Windows\system32\certutil.exe
          certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Loader.exe" MD5
          3⤵
            PID:2440
          • C:\Windows\system32\find.exe
            find /i /v "md5"
            3⤵
              PID:2156
            • C:\Windows\system32\find.exe
              find /i /v "certutil"
              3⤵
                PID:2872

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          System Services

          1
          T1569

          Service Execution

          1
          T1569.002

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Defense Evasion

          Virtualization/Sandbox Evasion

          1
          T1497

          Discovery

          Query Registry

          2
          T1012

          Virtualization/Sandbox Evasion

          1
          T1497

          System Information Discovery

          3
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/2352-1-0x0000000077C10000-0x0000000077C12000-memory.dmp
            Filesize

            8KB

          • memory/2352-0-0x0000000140000000-0x00000001425F1000-memory.dmp
            Filesize

            37.9MB

          • memory/2352-2-0x0000000140000000-0x00000001425F1000-memory.dmp
            Filesize

            37.9MB

          • memory/2352-5-0x0000000140000000-0x00000001425F1000-memory.dmp
            Filesize

            37.9MB

          • memory/2352-4-0x0000000140000000-0x00000001425F1000-memory.dmp
            Filesize

            37.9MB

          • memory/2352-3-0x0000000140000000-0x00000001425F1000-memory.dmp
            Filesize

            37.9MB

          • memory/2352-11-0x0000000140000000-0x00000001425F1000-memory.dmp
            Filesize

            37.9MB