Analysis

  • max time kernel
    91s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-09-2022 06:09

General

  • Target

    e028458918f6865dd696b457557343f32b8987f439daaf2dd9930a4eb9c05317.exe

  • Size

    1.8MB

  • MD5

    9b762b0ea252b82ee11df2921771fd91

  • SHA1

    bbf190ba9bf0a1293b01eb3954c1d12e1f4b8d80

  • SHA256

    e028458918f6865dd696b457557343f32b8987f439daaf2dd9930a4eb9c05317

  • SHA512

    e751708db840fd2af0485259c54ef60663ee33a915bdb325368143a81a322ac9485535803a29d6ff24bc04a1f5eb1b2286b1a65984f94f029d44b2bbff3bca2f

  • SSDEEP

    49152:AiSzCD+K95aLs7zeqLTVtXtHFIDP8EehiM8qZA:AiSzCD+K95aUeqFtXtHwEEehig

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e028458918f6865dd696b457557343f32b8987f439daaf2dd9930a4eb9c05317.exe
    "C:\Users\Admin\AppData\Local\Temp\e028458918f6865dd696b457557343f32b8987f439daaf2dd9930a4eb9c05317.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
      2⤵
      • Creates scheduled task(s)
      PID:4968
  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
      2⤵
      • Creates scheduled task(s)
      PID:4228

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    1.8MB

    MD5

    9b762b0ea252b82ee11df2921771fd91

    SHA1

    bbf190ba9bf0a1293b01eb3954c1d12e1f4b8d80

    SHA256

    e028458918f6865dd696b457557343f32b8987f439daaf2dd9930a4eb9c05317

    SHA512

    e751708db840fd2af0485259c54ef60663ee33a915bdb325368143a81a322ac9485535803a29d6ff24bc04a1f5eb1b2286b1a65984f94f029d44b2bbff3bca2f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    1.8MB

    MD5

    9b762b0ea252b82ee11df2921771fd91

    SHA1

    bbf190ba9bf0a1293b01eb3954c1d12e1f4b8d80

    SHA256

    e028458918f6865dd696b457557343f32b8987f439daaf2dd9930a4eb9c05317

    SHA512

    e751708db840fd2af0485259c54ef60663ee33a915bdb325368143a81a322ac9485535803a29d6ff24bc04a1f5eb1b2286b1a65984f94f029d44b2bbff3bca2f

  • memory/2004-158-0x0000000000830000-0x0000000000B4F000-memory.dmp
    Filesize

    3.1MB

  • memory/2004-157-0x00000000027A0000-0x00000000027E4000-memory.dmp
    Filesize

    272KB

  • memory/2004-156-0x0000000000830000-0x0000000000B4F000-memory.dmp
    Filesize

    3.1MB

  • memory/2004-155-0x00000000772E0000-0x0000000077483000-memory.dmp
    Filesize

    1.6MB

  • memory/2004-153-0x0000000000831000-0x0000000000833000-memory.dmp
    Filesize

    8KB

  • memory/2004-152-0x0000000000830000-0x0000000000B4F000-memory.dmp
    Filesize

    3.1MB

  • memory/2004-149-0x00000000027A0000-0x00000000027E4000-memory.dmp
    Filesize

    272KB

  • memory/2004-150-0x0000000000830000-0x0000000000B4F000-memory.dmp
    Filesize

    3.1MB

  • memory/2004-148-0x0000000000830000-0x0000000000B4F000-memory.dmp
    Filesize

    3.1MB

  • memory/2004-147-0x0000000000830000-0x0000000000B4F000-memory.dmp
    Filesize

    3.1MB

  • memory/3036-138-0x0000000000511000-0x0000000000513000-memory.dmp
    Filesize

    8KB

  • memory/3036-136-0x0000000000510000-0x000000000082F000-memory.dmp
    Filesize

    3.1MB

  • memory/3036-143-0x0000000002C80000-0x0000000002CC4000-memory.dmp
    Filesize

    272KB

  • memory/3036-142-0x0000000000510000-0x000000000082F000-memory.dmp
    Filesize

    3.1MB

  • memory/3036-133-0x0000000000510000-0x000000000082F000-memory.dmp
    Filesize

    3.1MB

  • memory/3036-140-0x00000000772E0000-0x0000000077483000-memory.dmp
    Filesize

    1.6MB

  • memory/3036-139-0x0000000000510000-0x000000000082F000-memory.dmp
    Filesize

    3.1MB

  • memory/3036-132-0x0000000000510000-0x000000000082F000-memory.dmp
    Filesize

    3.1MB

  • memory/3036-137-0x0000000000511000-0x0000000000513000-memory.dmp
    Filesize

    8KB

  • memory/3036-134-0x0000000002C80000-0x0000000002CC4000-memory.dmp
    Filesize

    272KB

  • memory/3036-144-0x00000000772E0000-0x0000000077483000-memory.dmp
    Filesize

    1.6MB

  • memory/3036-135-0x0000000000510000-0x000000000082F000-memory.dmp
    Filesize

    3.1MB

  • memory/4228-154-0x0000000000000000-mapping.dmp
  • memory/4968-141-0x0000000000000000-mapping.dmp