Analysis

  • max time kernel
    136s
  • max time network
    186s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    11-10-2022 11:05

General

  • Target

    f7bed46fe83995d9a4eff5e9bf41c26e0721bcced7ef05a47284bb59f44b274e.exe

  • Size

    5.2MB

  • MD5

    bcbb46256a4af7b5509b2924be449bc3

  • SHA1

    1692917c482954c43a5b0127fc1b4c939fe7cbd2

  • SHA256

    f7bed46fe83995d9a4eff5e9bf41c26e0721bcced7ef05a47284bb59f44b274e

  • SHA512

    4c87f101ffeaf0a6692e2adb98e83713a68a5aa8bfe83b5c6ef19b787631eb19b707c4cd8935e8eb0770154dd0e92389c61c657c36fc2d6ba62e903b2bb6b450

  • SSDEEP

    98304:z5E5IoBr0SdozMevlC5J0xTSdR7QISNVVhiiXk04QVKLg+5yG:z099ozMedC56SdR7QISNdk04JLp5yG

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7bed46fe83995d9a4eff5e9bf41c26e0721bcced7ef05a47284bb59f44b274e.exe
    "C:\Users\Admin\AppData\Local\Temp\f7bed46fe83995d9a4eff5e9bf41c26e0721bcced7ef05a47284bb59f44b274e.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4328
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
      2⤵
      • Creates scheduled task(s)
      PID:4052
  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
      2⤵
      • Creates scheduled task(s)
      PID:3536

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    5.2MB

    MD5

    bcbb46256a4af7b5509b2924be449bc3

    SHA1

    1692917c482954c43a5b0127fc1b4c939fe7cbd2

    SHA256

    f7bed46fe83995d9a4eff5e9bf41c26e0721bcced7ef05a47284bb59f44b274e

    SHA512

    4c87f101ffeaf0a6692e2adb98e83713a68a5aa8bfe83b5c6ef19b787631eb19b707c4cd8935e8eb0770154dd0e92389c61c657c36fc2d6ba62e903b2bb6b450

  • memory/1488-185-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/1488-205-0x0000000000110000-0x0000000000CB2000-memory.dmp
    Filesize

    11.6MB

  • memory/1488-181-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/1488-183-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/1488-233-0x0000000000110000-0x0000000000CB2000-memory.dmp
    Filesize

    11.6MB

  • memory/1488-184-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/1488-182-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/1488-180-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/1488-179-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/1488-178-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/1488-177-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/3536-214-0x0000000000000000-mapping.dmp
  • memory/4052-172-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4052-174-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4052-173-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4052-157-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4052-171-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4052-170-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4052-168-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4052-169-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4052-167-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4052-166-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4052-165-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4052-164-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4052-163-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4052-162-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4052-161-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4052-160-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4052-159-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4052-158-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4052-156-0x0000000000000000-mapping.dmp
  • memory/4328-136-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-138-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-152-0x0000000000B41000-0x0000000000B43000-memory.dmp
    Filesize

    8KB

  • memory/4328-153-0x0000000000B40000-0x00000000016E2000-memory.dmp
    Filesize

    11.6MB

  • memory/4328-154-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-155-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-150-0x0000000000B40000-0x00000000016E2000-memory.dmp
    Filesize

    11.6MB

  • memory/4328-149-0x0000000000B41000-0x0000000000B43000-memory.dmp
    Filesize

    8KB

  • memory/4328-148-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-147-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-146-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-145-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-144-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-142-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-143-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-141-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-140-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-134-0x0000000000B40000-0x00000000016E2000-memory.dmp
    Filesize

    11.6MB

  • memory/4328-139-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-151-0x0000000000B40000-0x00000000016E2000-memory.dmp
    Filesize

    11.6MB

  • memory/4328-137-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-118-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-135-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-133-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-132-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-175-0x0000000000B40000-0x00000000016E2000-memory.dmp
    Filesize

    11.6MB

  • memory/4328-131-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-130-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-129-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-128-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-127-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-126-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-125-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-124-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-123-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-122-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-121-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-120-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-119-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB