Analysis

  • max time kernel
    88s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-01-2023 10:32

General

  • Target

    Setup.exe

  • Size

    358.2MB

  • MD5

    aa2152760ef244611379b8e449f5b998

  • SHA1

    b3c11e7420f3e0ba1a0d84d575dc3154410cc805

  • SHA256

    0b1947e86f51a393cacb9e7d35f03b1fa0a3d7242328924441bcc70d5c5edac7

  • SHA512

    cfcfe05c4a3b56746567f1f613313d1a3f409421fab00e56750f166f9848ef44bc9a99cd1486783a1835dcc83a3b69bfcbba878b0c61cee8e4abf77b94720fd5

  • SSDEEP

    98304:uSk6F51U6HNesMycfbbEHv0mrSCcBT7h58oql8V6QYOaBBQY:LkiXRN8KS8oqlXB+

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:948
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4020
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
        PID:1924
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        2⤵
          PID:2304

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Bootkit

      1
      T1067

      Defense Evasion

      Virtualization/Sandbox Evasion

      1
      T1497

      Discovery

      Query Registry

      3
      T1012

      Virtualization/Sandbox Evasion

      1
      T1497

      System Information Discovery

      4
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/948-150-0x0000000000D00000-0x00000000017A6000-memory.dmp
        Filesize

        10.6MB

      • memory/948-133-0x00000000772A0000-0x0000000077443000-memory.dmp
        Filesize

        1.6MB

      • memory/948-136-0x0000000000D00000-0x00000000017A6000-memory.dmp
        Filesize

        10.6MB

      • memory/948-137-0x0000000000D00000-0x00000000017A6000-memory.dmp
        Filesize

        10.6MB

      • memory/948-138-0x0000000006510000-0x0000000006AB4000-memory.dmp
        Filesize

        5.6MB

      • memory/948-139-0x0000000006000000-0x0000000006092000-memory.dmp
        Filesize

        584KB

      • memory/948-140-0x0000000005FE0000-0x0000000005FEA000-memory.dmp
        Filesize

        40KB

      • memory/948-141-0x0000000008680000-0x00000000086A2000-memory.dmp
        Filesize

        136KB

      • memory/948-159-0x00000000772A0000-0x0000000077443000-memory.dmp
        Filesize

        1.6MB

      • memory/948-158-0x0000000000D00000-0x00000000017A6000-memory.dmp
        Filesize

        10.6MB

      • memory/948-132-0x0000000000D00000-0x00000000017A6000-memory.dmp
        Filesize

        10.6MB

      • memory/948-151-0x00000000772A0000-0x0000000077443000-memory.dmp
        Filesize

        1.6MB

      • memory/1924-152-0x0000000000000000-mapping.dmp
      • memory/2304-157-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/2304-153-0x0000000000000000-mapping.dmp
      • memory/2304-154-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/2304-156-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/2304-160-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/4020-148-0x0000000007CB0000-0x000000000832A000-memory.dmp
        Filesize

        6.5MB

      • memory/4020-149-0x0000000006950000-0x000000000696A000-memory.dmp
        Filesize

        104KB

      • memory/4020-146-0x00000000056B0000-0x0000000005716000-memory.dmp
        Filesize

        408KB

      • memory/4020-145-0x0000000005640000-0x00000000056A6000-memory.dmp
        Filesize

        408KB

      • memory/4020-144-0x0000000005840000-0x0000000005E68000-memory.dmp
        Filesize

        6.2MB

      • memory/4020-147-0x0000000006440000-0x000000000645E000-memory.dmp
        Filesize

        120KB

      • memory/4020-143-0x0000000002E50000-0x0000000002E86000-memory.dmp
        Filesize

        216KB

      • memory/4020-142-0x0000000000000000-mapping.dmp