Analysis

  • max time kernel
    64s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2022 03:34

General

  • Target

    cee0f3ad8ecce443c8bbc22dfb616800899712e4f5fb2eaccb4b4e75e557ddcc.exe

  • Size

    1.8MB

  • MD5

    2f8c47a4c14ef78c2218b6a24bce0435

  • SHA1

    9b5222917ba909887e4207dcf89818f8ca6aed97

  • SHA256

    cee0f3ad8ecce443c8bbc22dfb616800899712e4f5fb2eaccb4b4e75e557ddcc

  • SHA512

    3f5cbae9cf641d3bf7ce39e8fa1d6af51057188887513f10c7507909778f27725a5a2c49e92ef541dbcf6242b2ed26c19226aabd6305be121b4cb1ef70c54088

  • SSDEEP

    49152:AiSzCD+K95aLs7zeqLTVtXtHFIDP8EehiM8qZA:AiSzCD+K95aUeqFtXtHwEEehig

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cee0f3ad8ecce443c8bbc22dfb616800899712e4f5fb2eaccb4b4e75e557ddcc.exe
    "C:\Users\Admin\AppData\Local\Temp\cee0f3ad8ecce443c8bbc22dfb616800899712e4f5fb2eaccb4b4e75e557ddcc.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4696
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
      2⤵
      • Creates scheduled task(s)
      PID:3564
  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4936
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
      2⤵
      • Creates scheduled task(s)
      PID:2408

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    1.8MB

    MD5

    2f8c47a4c14ef78c2218b6a24bce0435

    SHA1

    9b5222917ba909887e4207dcf89818f8ca6aed97

    SHA256

    cee0f3ad8ecce443c8bbc22dfb616800899712e4f5fb2eaccb4b4e75e557ddcc

    SHA512

    3f5cbae9cf641d3bf7ce39e8fa1d6af51057188887513f10c7507909778f27725a5a2c49e92ef541dbcf6242b2ed26c19226aabd6305be121b4cb1ef70c54088

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    1.8MB

    MD5

    2f8c47a4c14ef78c2218b6a24bce0435

    SHA1

    9b5222917ba909887e4207dcf89818f8ca6aed97

    SHA256

    cee0f3ad8ecce443c8bbc22dfb616800899712e4f5fb2eaccb4b4e75e557ddcc

    SHA512

    3f5cbae9cf641d3bf7ce39e8fa1d6af51057188887513f10c7507909778f27725a5a2c49e92ef541dbcf6242b2ed26c19226aabd6305be121b4cb1ef70c54088

  • memory/2408-150-0x0000000000000000-mapping.dmp
  • memory/3564-140-0x0000000000000000-mapping.dmp
  • memory/4696-139-0x0000000000BB1000-0x0000000000BB3000-memory.dmp
    Filesize

    8KB

  • memory/4696-134-0x00000000014B0000-0x00000000014F4000-memory.dmp
    Filesize

    272KB

  • memory/4696-132-0x0000000000BB0000-0x0000000000ECF000-memory.dmp
    Filesize

    3.1MB

  • memory/4696-138-0x0000000077270000-0x0000000077413000-memory.dmp
    Filesize

    1.6MB

  • memory/4696-136-0x0000000000BB0000-0x0000000000ECF000-memory.dmp
    Filesize

    3.1MB

  • memory/4696-141-0x0000000000BB0000-0x0000000000ECF000-memory.dmp
    Filesize

    3.1MB

  • memory/4696-142-0x00000000014B0000-0x00000000014F4000-memory.dmp
    Filesize

    272KB

  • memory/4696-143-0x0000000077270000-0x0000000077413000-memory.dmp
    Filesize

    1.6MB

  • memory/4696-135-0x0000000000BB0000-0x0000000000ECF000-memory.dmp
    Filesize

    3.1MB

  • memory/4696-137-0x0000000000BB1000-0x0000000000BB3000-memory.dmp
    Filesize

    8KB

  • memory/4696-133-0x0000000000BB0000-0x0000000000ECF000-memory.dmp
    Filesize

    3.1MB

  • memory/4936-147-0x0000000000F40000-0x000000000125F000-memory.dmp
    Filesize

    3.1MB

  • memory/4936-149-0x0000000000F41000-0x0000000000F43000-memory.dmp
    Filesize

    8KB

  • memory/4936-146-0x0000000000F40000-0x000000000125F000-memory.dmp
    Filesize

    3.1MB

  • memory/4936-151-0x0000000002770000-0x00000000027B4000-memory.dmp
    Filesize

    272KB

  • memory/4936-152-0x0000000000F40000-0x000000000125F000-memory.dmp
    Filesize

    3.1MB

  • memory/4936-153-0x0000000077270000-0x0000000077413000-memory.dmp
    Filesize

    1.6MB

  • memory/4936-154-0x0000000000F40000-0x000000000125F000-memory.dmp
    Filesize

    3.1MB

  • memory/4936-155-0x0000000002770000-0x00000000027B4000-memory.dmp
    Filesize

    272KB

  • memory/4936-156-0x0000000000F40000-0x000000000125F000-memory.dmp
    Filesize

    3.1MB