Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 05:10

General

  • Target

    2c9b210368b61b07c49a03362a50f09bc56fdc014403e84dcd6e5b9cbf6d222a.exe

  • Size

    8.1MB

  • MD5

    20b9497d1553008661299125ed5c1500

  • SHA1

    dbe373300c2df57307a587f0cb924ef9b9b28524

  • SHA256

    2c9b210368b61b07c49a03362a50f09bc56fdc014403e84dcd6e5b9cbf6d222a

  • SHA512

    d1df4e17b3cc9380d18947a8125aeaf67180920ff209a5a92fbf167229c3d1b1d60b2c636f23ea1e4f18975efb6d5afefd6180389e0224f982c2e6202d8b6512

  • SSDEEP

    196608:sBNYWIKYmYJCSgJjYUyjQxYkAhW1TET+ivmIH/de:sBNYVvISgJjYUyjlkAhWBTivmq/de

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c9b210368b61b07c49a03362a50f09bc56fdc014403e84dcd6e5b9cbf6d222a.exe
    "C:\Users\Admin\AppData\Local\Temp\2c9b210368b61b07c49a03362a50f09bc56fdc014403e84dcd6e5b9cbf6d222a.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of SetWindowsHookEx
    PID:2864

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\378e4c9.dll
    Filesize

    8KB

    MD5

    e1db733e43aa8d065fb7e8669db76524

    SHA1

    3f9c62ee28959959271632fdc7f5387d539a1d23

    SHA256

    9e65d9e8ebb895f3b03c95ce64f044c70251fff444a4bcbee83f558b599a614d

    SHA512

    3f6106f32932e72d197865f7b796eba072c8ab20c22b4d205f27de9b9fc6c139be8450ae25541fbdac37a06bc3ec2d1fab3f9b3216201a9231b70fcde6fb8eb3

  • memory/2864-10-0x00000000008B0000-0x0000000001DCD000-memory.dmp
    Filesize

    21.1MB

  • memory/2864-41-0x00000000008B0000-0x0000000001DCD000-memory.dmp
    Filesize

    21.1MB

  • memory/2864-5-0x0000000076F20000-0x0000000077010000-memory.dmp
    Filesize

    960KB

  • memory/2864-4-0x0000000076F20000-0x0000000077010000-memory.dmp
    Filesize

    960KB

  • memory/2864-3-0x0000000076F20000-0x0000000077010000-memory.dmp
    Filesize

    960KB

  • memory/2864-8-0x00000000008B0000-0x0000000001DCD000-memory.dmp
    Filesize

    21.1MB

  • memory/2864-7-0x00000000008B0000-0x0000000001DCD000-memory.dmp
    Filesize

    21.1MB

  • memory/2864-14-0x0000000004A40000-0x0000000004CF3000-memory.dmp
    Filesize

    2.7MB

  • memory/2864-42-0x00000000008B0000-0x0000000001DCD000-memory.dmp
    Filesize

    21.1MB

  • memory/2864-2-0x0000000076F20000-0x0000000077010000-memory.dmp
    Filesize

    960KB

  • memory/2864-9-0x00000000008B0000-0x0000000001DCD000-memory.dmp
    Filesize

    21.1MB

  • memory/2864-21-0x00000000046A0000-0x000000000478C000-memory.dmp
    Filesize

    944KB

  • memory/2864-28-0x0000000010000000-0x0000000010184000-memory.dmp
    Filesize

    1.5MB

  • memory/2864-0-0x00000000008B0000-0x0000000001DCD000-memory.dmp
    Filesize

    21.1MB

  • memory/2864-38-0x00000000008B0000-0x0000000001DCD000-memory.dmp
    Filesize

    21.1MB

  • memory/2864-40-0x00000000008B0000-0x0000000001DCD000-memory.dmp
    Filesize

    21.1MB

  • memory/2864-39-0x00000000008B0000-0x0000000001DCD000-memory.dmp
    Filesize

    21.1MB

  • memory/2864-1-0x0000000076F40000-0x0000000076F41000-memory.dmp
    Filesize

    4KB

  • memory/2864-43-0x0000000076F20000-0x0000000077010000-memory.dmp
    Filesize

    960KB

  • memory/2864-11-0x0000000010000000-0x0000000010184000-memory.dmp
    Filesize

    1.5MB