Analysis
-
max time kernel
152s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
08-06-2024 18:47
Static task
static1
Behavioral task
behavioral1
Sample
ovisetup.exe
Resource
win7-20240508-en
General
-
Target
ovisetup.exe
-
Size
3.7MB
-
MD5
706efb0990f7aa5332f8ef6f3b1c5993
-
SHA1
ad57d0f430a79cbd1a1fcf27907bd15894103b13
-
SHA256
bb5c467c398cbbb648668f5aaec8da190eab2de1fb2ee47d0e03b01483b4f53e
-
SHA512
3a050d8854f8b8915ccbcb79a4883547b0e408c9ca327a0793cf21c7acddab4cde3f3619b741eb37b3dc98211ae0d7b65cea0f57a11b6bfc5d054c0fd3497233
-
SSDEEP
98304:GVGtaEm35Jo2PTZpZq49ACYc18nxIusLz6cMlGWwH/gZGcg:SGtdz2PzA49AFcinbsLz84rfwGR
Malware Config
Extracted
44caliber
https://discord.com/api/webhooks/1140967450750484572/9nxWu2w_HfkHC1lMMNnzNPxLArNJ-MGc7djzUyKDcKdtmuzCF7HY_Gilg6rdXdzPw-v4
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
vanishvpn.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ vanishvpn.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
vanishvpn.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion vanishvpn.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion vanishvpn.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ovisetup.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation ovisetup.exe -
Executes dropped EXE 2 IoCs
Processes:
cheats.exevanishvpn.exepid Process 3852 cheats.exe 4836 vanishvpn.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Processes:
vanishvpn.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA vanishvpn.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 6 freegeoip.app 7 freegeoip.app -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
cheats.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 cheats.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier cheats.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
taskmgr.execheats.exevanishvpn.exepid Process 2372 taskmgr.exe 2372 taskmgr.exe 3852 cheats.exe 3852 cheats.exe 3852 cheats.exe 4836 vanishvpn.exe 4836 vanishvpn.exe 2372 taskmgr.exe 2372 taskmgr.exe 3852 cheats.exe 3852 cheats.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
taskmgr.exepid Process 2372 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 39 IoCs
Processes:
taskmgr.execheats.exevanishvpn.exedescription pid Process Token: SeDebugPrivilege 2372 taskmgr.exe Token: SeSystemProfilePrivilege 2372 taskmgr.exe Token: SeCreateGlobalPrivilege 2372 taskmgr.exe Token: SeDebugPrivilege 3852 cheats.exe Token: 0 4836 vanishvpn.exe Token: 1 4836 vanishvpn.exe Token: SeCreateTokenPrivilege 4836 vanishvpn.exe Token: SeAssignPrimaryTokenPrivilege 4836 vanishvpn.exe Token: SeLockMemoryPrivilege 4836 vanishvpn.exe Token: SeIncreaseQuotaPrivilege 4836 vanishvpn.exe Token: SeMachineAccountPrivilege 4836 vanishvpn.exe Token: SeTcbPrivilege 4836 vanishvpn.exe Token: SeSecurityPrivilege 4836 vanishvpn.exe Token: SeTakeOwnershipPrivilege 4836 vanishvpn.exe Token: SeLoadDriverPrivilege 4836 vanishvpn.exe Token: SeSystemProfilePrivilege 4836 vanishvpn.exe Token: SeSystemtimePrivilege 4836 vanishvpn.exe Token: SeProfSingleProcessPrivilege 4836 vanishvpn.exe Token: SeIncBasePriorityPrivilege 4836 vanishvpn.exe Token: SeCreatePagefilePrivilege 4836 vanishvpn.exe Token: SeCreatePermanentPrivilege 4836 vanishvpn.exe Token: SeBackupPrivilege 4836 vanishvpn.exe Token: SeRestorePrivilege 4836 vanishvpn.exe Token: SeShutdownPrivilege 4836 vanishvpn.exe Token: SeDebugPrivilege 4836 vanishvpn.exe Token: SeAuditPrivilege 4836 vanishvpn.exe Token: SeSystemEnvironmentPrivilege 4836 vanishvpn.exe Token: SeChangeNotifyPrivilege 4836 vanishvpn.exe Token: SeRemoteShutdownPrivilege 4836 vanishvpn.exe Token: SeUndockPrivilege 4836 vanishvpn.exe Token: SeSyncAgentPrivilege 4836 vanishvpn.exe Token: SeEnableDelegationPrivilege 4836 vanishvpn.exe Token: SeManageVolumePrivilege 4836 vanishvpn.exe Token: SeImpersonatePrivilege 4836 vanishvpn.exe Token: SeCreateGlobalPrivilege 4836 vanishvpn.exe Token: 31 4836 vanishvpn.exe Token: 32 4836 vanishvpn.exe Token: 33 4836 vanishvpn.exe Token: 34 4836 vanishvpn.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
taskmgr.exepid Process 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exepid Process 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
ovisetup.exedescription pid Process procid_target PID 3016 wrote to memory of 3852 3016 ovisetup.exe 94 PID 3016 wrote to memory of 3852 3016 ovisetup.exe 94 PID 3016 wrote to memory of 4836 3016 ovisetup.exe 95 PID 3016 wrote to memory of 4836 3016 ovisetup.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\ovisetup.exe"C:\Users\Admin\AppData\Local\Temp\ovisetup.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\AppData\Local\Temp\cheats.exe"C:\Users\Admin\AppData\Local\Temp\cheats.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3852
-
-
C:\Users\Admin\AppData\Local\Temp\vanishvpn.exe"C:\Users\Admin\AppData\Local\Temp\vanishvpn.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4836
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2372
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4068
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4056 --field-trial-handle=2328,i,5873823382323802923,13134441441264702821,262144 --variations-seed-version /prefetch:81⤵PID:4508
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
274KB
MD5e7e9740dac490c26ac841fb3cbdcd130
SHA13747c1931aaf82a234b97369c58f36a98a9c8453
SHA256d1db9e33522f50a835616658c4fd2831d87fa9db303bdf9e4571d45f94977a42
SHA512eb12a5a86ed17ce5541d3bc3333a9b7f81fbdda99aa4f5bc5750ff83741e9678ac73d85c5d83337cb36851411a7704f9e3f72fb67216816a452694becdc8b7de
-
Filesize
4.3MB
MD58b46261cdc4e3e422295a4d5031acf7c
SHA18baa5f9a0e01cfadf533d47d941e2aad779b5774
SHA2564a3ea8123316dd531d080ebd15f50dd1448e7d443c45c81d59556efb7265900f
SHA51220ead053166527914d2d95b5360b49093c35ba4b283fa24479bd0bc4bff426135a2076da3f2ef36bf2d875a454bd71bc785b2c79833ee46804e4cc066a25f796
-
Filesize
1KB
MD506d2db312383bb3ae3bbb1fe00a99f8b
SHA14bd3bed39a3e5ca0f0326e05edfbb85653331d2a
SHA256f72c7ffe945a7a5e8e39d73be15aa459d5c12735a8972dad57dc5e151894db5a
SHA512dc109b0391fcc062795b1196f1a7c8973461da4b4037d288a0683e66bd0d5e6b1147d187584140f56ee19ff42cdbf7fdad2ab00a6d032d071b9197c34be2425f