Analysis

  • max time kernel
    7s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    09-07-2021 04:31

General

  • Target

    vmtools.exe-.exe

  • Size

    3.8MB

  • MD5

    46f4a0344fda2a58426e4ef513c29341

  • SHA1

    0f894a455821287981084d2b3b9d6c48cdf13cbf

  • SHA256

    8a4db7c132185d220c5e039b09f93b446c4bc9a53f97779a007088c8e40a6a44

  • SHA512

    3784648dfd0d4ff21320464a61c939f15c9a93ddbe7e1155f57c8077b61d588c34140fb166a358ffa6ab64c95400e3b744a1a44fc5acea47f53604869cafec56

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vmtools.exe-.exe
    "C:\Users\Admin\AppData\Local\Temp\vmtools.exe-.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2040

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2040-60-0x0000000076281000-0x0000000076283000-memory.dmp
    Filesize

    8KB

  • memory/2040-61-0x00000000003B0000-0x0000000000DAD000-memory.dmp
    Filesize

    10.0MB

  • memory/2040-62-0x00000000003B1000-0x00000000004FC000-memory.dmp
    Filesize

    1.3MB