Analysis
-
max time kernel
141s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
16-05-2024 20:06
Static task
static1
Behavioral task
behavioral1
Sample
25f3f0c03663754228aee619281fed809ccf271d6a1f427829aca20e737f6c85.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
25f3f0c03663754228aee619281fed809ccf271d6a1f427829aca20e737f6c85.exe
Resource
win10v2004-20240508-en
General
-
Target
25f3f0c03663754228aee619281fed809ccf271d6a1f427829aca20e737f6c85.exe
-
Size
9.9MB
-
MD5
85c6f8629ff03c6c9b7135ed3c382ae0
-
SHA1
299c09ba616df6996299e217980144ca7e4ac98c
-
SHA256
25f3f0c03663754228aee619281fed809ccf271d6a1f427829aca20e737f6c85
-
SHA512
64dd53613f65fea2b234db9ddeaa822a8173492029cdb96306627b4459c4bf082e6d1192adc376421ee0ddeb0a65c9d783b65892645ad09a4b620a3e6e8a1d9a
-
SSDEEP
196608:y/iPymidOfdSSd3QsPXD14pbuGuPDv6Mw2mYePsCwRx9xB82tE4dWr5Tf3:y/iosfdPAsPBC9Yeu8WWdTP
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 25f3f0c03663754228aee619281fed809ccf271d6a1f427829aca20e737f6c85.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2132 powershell.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 25f3f0c03663754228aee619281fed809ccf271d6a1f427829aca20e737f6c85.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 25f3f0c03663754228aee619281fed809ccf271d6a1f427829aca20e737f6c85.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\25f3f0c03663754228aee619281fed809ccf271d6a1f427829aca20e737f6c85.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\25f3f0c03663754228aee619281fed809ccf271d6a1f427829aca20e737f6c85.exe" 25f3f0c03663754228aee619281fed809ccf271d6a1f427829aca20e737f6c85.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 25f3f0c03663754228aee619281fed809ccf271d6a1f427829aca20e737f6c85.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1944 25f3f0c03663754228aee619281fed809ccf271d6a1f427829aca20e737f6c85.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1944 25f3f0c03663754228aee619281fed809ccf271d6a1f427829aca20e737f6c85.exe 2132 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2132 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1944 wrote to memory of 2804 1944 25f3f0c03663754228aee619281fed809ccf271d6a1f427829aca20e737f6c85.exe 28 PID 1944 wrote to memory of 2804 1944 25f3f0c03663754228aee619281fed809ccf271d6a1f427829aca20e737f6c85.exe 28 PID 1944 wrote to memory of 2804 1944 25f3f0c03663754228aee619281fed809ccf271d6a1f427829aca20e737f6c85.exe 28 PID 1944 wrote to memory of 2804 1944 25f3f0c03663754228aee619281fed809ccf271d6a1f427829aca20e737f6c85.exe 28 PID 2804 wrote to memory of 2132 2804 cmd.exe 30 PID 2804 wrote to memory of 2132 2804 cmd.exe 30 PID 2804 wrote to memory of 2132 2804 cmd.exe 30 PID 2804 wrote to memory of 2132 2804 cmd.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\25f3f0c03663754228aee619281fed809ccf271d6a1f427829aca20e737f6c85.exe"C:\Users\Admin\AppData\Local\Temp\25f3f0c03663754228aee619281fed809ccf271d6a1f427829aca20e737f6c85.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\cmd.execmd.exe /c powershell -Command Add-MpPreference -ExclusionPath "C:\Users\Public2⤵
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\Users\Public3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
-