Analysis

  • max time kernel
    18s
  • max time network
    29s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 01:30

Errors

Reason
Machine shutdown

General

  • Target

    MW2019_VIP.exe

  • Size

    5.5MB

  • MD5

    19595e158228641282d88264642899eb

  • SHA1

    99ab466acb14b66d19711984c74884fa62021dc1

  • SHA256

    2156b5680ac6d329f93bbe7993a2acd725b6abb53ae0e4b4ea76ec41176c4627

  • SHA512

    60b77bee0bc6097c546523e79c367241cb733f4b90b00b77b0c5262893fe7102adf17eefe4b7289baafee6bfc3a5f4b7a59dd8850a12142628e11496b10883be

  • SSDEEP

    98304:buvioI5S9jWCQx4+HS1nLn9BmJbTB3NKfjlSwd3O0qa:buvisjFieLn9INofjlndf

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MW2019_VIP.exe
    "C:\Users\Admin\AppData\Local\Temp\MW2019_VIP.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:2516
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c bcdedit /set hypervisorlaunchtype off >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2296
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set hypervisorlaunchtype off
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:1524
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c cls
      2⤵
        PID:3884
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c cls
        2⤵
          PID:5056
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c cls
          2⤵
            PID:1448
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c cls
            2⤵
              PID:3384
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c cls
              2⤵
                PID:3804
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c shutdown /r /f /t 0 >nul 2>&1
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:2392
                • C:\Windows\system32\shutdown.exe
                  shutdown /r /f /t 0
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4188
            • C:\Windows\system32\LogonUI.exe
              "LogonUI.exe" /flags:0x4 /state0:0xa39bb855 /state1:0x41c64e6d
              1⤵
              • Modifies data under HKEY_USERS
              • Suspicious use of SetWindowsHookEx
              PID:2344

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Defense Evasion

            Virtualization/Sandbox Evasion

            1
            T1497

            Discovery

            Query Registry

            2
            T1012

            Virtualization/Sandbox Evasion

            1
            T1497

            System Information Discovery

            2
            T1082

            Impact

            Inhibit System Recovery

            1
            T1490

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/2516-0-0x00007FF6C4B60000-0x00007FF6C597C000-memory.dmp
              Filesize

              14.1MB

            • memory/2516-1-0x00007FFE7F9B0000-0x00007FFE7F9B2000-memory.dmp
              Filesize

              8KB

            • memory/2516-4-0x00007FF6C4B60000-0x00007FF6C597C000-memory.dmp
              Filesize

              14.1MB

            • memory/2516-2-0x00007FF6C4B60000-0x00007FF6C597C000-memory.dmp
              Filesize

              14.1MB

            • memory/2516-3-0x00007FF6C4B60000-0x00007FF6C597C000-memory.dmp
              Filesize

              14.1MB

            • memory/2516-7-0x00007FF6C4B60000-0x00007FF6C597C000-memory.dmp
              Filesize

              14.1MB

            • memory/2516-6-0x00007FF6C4B60000-0x00007FF6C597C000-memory.dmp
              Filesize

              14.1MB

            • memory/2516-5-0x00007FF6C4B60000-0x00007FF6C597C000-memory.dmp
              Filesize

              14.1MB

            • memory/2516-9-0x00007FF6C4B60000-0x00007FF6C597C000-memory.dmp
              Filesize

              14.1MB