Analysis

  • max time kernel
    141s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 07:41

General

  • Target

    6b98df9da707ff13448111df1c10ce17fefb9b7af9c3350338d1682176702b34.exe

  • Size

    10.6MB

  • MD5

    45cac55fb7c890c5ffc481e10a790b25

  • SHA1

    359a3ab3286baa2784e228e96a2274b5b34d98a9

  • SHA256

    6b98df9da707ff13448111df1c10ce17fefb9b7af9c3350338d1682176702b34

  • SHA512

    053be8e6938054d2f13ee57cad10f61d622c273af8738fac2cdd42281d11674093f95b54bfec7df967439d8296c58b0039f20c7680d65e15ddb0d791c82612e0

  • SSDEEP

    196608:BLmwxMQjtlynqE6h4+ALQ0L4/5yAkl3DWkF0CiKD2rfb7C/aukf6:BLtjjtJEs5AXsBh03BFeKD2X7CSdf6

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 1 IoCs
  • Themida packer 7 IoCs

    Detects Themida, an advanced Windows software protection system.

  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b98df9da707ff13448111df1c10ce17fefb9b7af9c3350338d1682176702b34.exe
    "C:\Users\Admin\AppData\Local\Temp\6b98df9da707ff13448111df1c10ce17fefb9b7af9c3350338d1682176702b34.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetWindowsHookEx
    PID:1312

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\E2EECore.3.3.9.dll
    Filesize

    10.6MB

    MD5

    50c266e46ccf9bc8956279f78d51f205

    SHA1

    0ba5b98a91a9a019cd9b87cf01796c65ee6a0839

    SHA256

    c58e066a293ff260037487d37e37bf3d890c16383d817c7573dab51c514cbd00

    SHA512

    7350a82820faeba3172fad3d87b04c6a2967b797a321a78a53e7156c37fed4661a66d2f78e2f3ddbcbc0d10a56f5d761f7eb761f05d2841568b34841c17e0d37

  • memory/1312-48-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1312-24-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1312-3-0x0000000000400000-0x000000000165C000-memory.dmp
    Filesize

    18.4MB

  • memory/1312-44-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1312-0-0x0000000000400000-0x000000000165C000-memory.dmp
    Filesize

    18.4MB

  • memory/1312-10-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1312-9-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1312-40-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1312-22-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1312-12-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1312-14-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1312-42-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1312-34-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1312-38-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1312-50-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1312-1-0x0000000077350000-0x0000000077352000-memory.dmp
    Filesize

    8KB

  • memory/1312-4-0x0000000000400000-0x000000000165C000-memory.dmp
    Filesize

    18.4MB

  • memory/1312-2-0x0000000000400000-0x000000000165C000-memory.dmp
    Filesize

    18.4MB

  • memory/1312-54-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1312-36-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1312-32-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1312-28-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1312-26-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1312-53-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1312-30-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1312-20-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1312-18-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1312-11-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1312-16-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1312-55-0x0000000000400000-0x000000000165C000-memory.dmp
    Filesize

    18.4MB

  • memory/1312-57-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1312-60-0x0000000000400000-0x000000000165C000-memory.dmp
    Filesize

    18.4MB

  • memory/1312-67-0x0000000000400000-0x000000000165C000-memory.dmp
    Filesize

    18.4MB