Resubmissions

24-03-2023 19:59

230324-yqwp8aha65 9

24-03-2023 19:53

230324-yl46ssbb7w 9

Analysis

  • max time kernel
    149s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    24-03-2023 19:59

General

  • Target

    Growpai.dll

  • Size

    4.8MB

  • MD5

    7f3c2aed44eb710ed0f624f3d4bb665e

  • SHA1

    8389c33e975681201900eab75b4d8d34fca52000

  • SHA256

    b08d00a9eba33a30059541904152d59655c7354316966fdd58090aae59958dd3

  • SHA512

    82fa8eefb4d9086bab8995d4586f73022f4e90170b1f758909f2c6d564c82f35e12fcda6aa1b514c0ea2d21ef356376a1229aae71217a591194eb3b015c7c115

  • SSDEEP

    98304:4FSydiu3WTYUHPFH7DKIE0hTBs4hQl2aRa5pi8SS0B71pi:40RxTBHPJDKPqBs4CR2ES0Bi

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\Growpai.dll,#1
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:1976
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1500

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1500-64-0x0000000140000000-0x00000001405E8000-memory.dmp
    Filesize

    5.9MB

  • memory/1500-65-0x0000000140000000-0x00000001405E8000-memory.dmp
    Filesize

    5.9MB

  • memory/1500-66-0x0000000140000000-0x00000001405E8000-memory.dmp
    Filesize

    5.9MB

  • memory/1500-67-0x0000000140000000-0x00000001405E8000-memory.dmp
    Filesize

    5.9MB

  • memory/1976-54-0x000007FEF4730000-0x000007FEF53A2000-memory.dmp
    Filesize

    12.4MB

  • memory/1976-55-0x000007FEF4730000-0x000007FEF53A2000-memory.dmp
    Filesize

    12.4MB

  • memory/1976-56-0x000007FEF4730000-0x000007FEF53A2000-memory.dmp
    Filesize

    12.4MB

  • memory/1976-57-0x000007FEF4730000-0x000007FEF53A2000-memory.dmp
    Filesize

    12.4MB

  • memory/1976-59-0x000007FEF53B0000-0x000007FEF6022000-memory.dmp
    Filesize

    12.4MB

  • memory/1976-60-0x000007FEF4730000-0x000007FEF53A2000-memory.dmp
    Filesize

    12.4MB

  • memory/1976-62-0x000007FEF53B0000-0x000007FEF6022000-memory.dmp
    Filesize

    12.4MB

  • memory/1976-63-0x000007FEF4730000-0x000007FEF53A2000-memory.dmp
    Filesize

    12.4MB