Analysis

  • max time kernel
    276s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    02-08-2024 14:59

General

  • Target

    Loader.exe

  • Size

    13.3MB

  • MD5

    d3567c93fb7a218ad130542ac8b02a76

  • SHA1

    e0f2e65b0eab58da6c26de403933ed6e22c0c364

  • SHA256

    7f19b0c0bc1ce4ce7b0bd072527f2feade5809d8de040c01945737534502a4de

  • SHA512

    a245ff8e8e6843298159ae207866df7f840865f02ac7c813faa9b7a5b1740b2b9bde496e98dc413f12597e96c5c8c62fde4845a774d904eb089070d80498be04

  • SSDEEP

    196608:YTYz2RUiumFCR0F29+AFB1Au21QUhX2nUMhjIhK/gVCPxWrJerBtZEmla:EYz2RR69+an9WaUioVCPoozZN8

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Drops file in Drivers directory 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 7 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Loader.exe
    "C:\Users\Admin\AppData\Local\Temp\Loader.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Drops file in Drivers directory
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C sc create windowsproc type=kernel binpath=C:\Windows\System32\drivers\winhb.sys
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2812
      • C:\Windows\system32\sc.exe
        sc create windowsproc type=kernel binpath=C:\Windows\System32\drivers\winhb.sys
        3⤵
        • Launches sc.exe
        PID:2712
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C sc create windowsproc type=kernel binpath=C:\Windows\System32\drivers\winhb.sys
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2828
      • C:\Windows\system32\sc.exe
        sc create windowsproc type=kernel binpath=C:\Windows\System32\drivers\winhb.sys
        3⤵
        • Launches sc.exe
        PID:2716
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C sc start windowsproc
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2868
      • C:\Windows\system32\sc.exe
        sc start windowsproc
        3⤵
        • Launches sc.exe
        PID:2656
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Loader.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2840
      • C:\Windows\system32\certutil.exe
        certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Loader.exe" MD5
        3⤵
          PID:2732
        • C:\Windows\system32\find.exe
          find /i /v "md5"
          3⤵
            PID:2776
          • C:\Windows\system32\find.exe
            find /i /v "certutil"
            3⤵
              PID:2576
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C sc start windowsproc
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2612
            • C:\Windows\system32\sc.exe
              sc start windowsproc
              3⤵
              • Launches sc.exe
              PID:1476
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c cls
            2⤵
              PID:2604
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c cls
              2⤵
                PID:332
            • C:\Windows\system32\mmc.exe
              "C:\Windows\system32\mmc.exe" "C:\Windows\system32\WF.msc"
              1⤵
              • Drops file in System32 directory
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:2884
            • C:\Windows\explorer.exe
              "C:\Windows\explorer.exe"
              1⤵
                PID:1156
              • C:\Windows\system32\AUDIODG.EXE
                C:\Windows\system32\AUDIODG.EXE 0x590
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2120

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/2884-10-0x0000000002E00000-0x0000000002E1E000-memory.dmp

                Filesize

                120KB

              • memory/2884-11-0x000000001DF60000-0x000000001E438000-memory.dmp

                Filesize

                4.8MB

              • memory/3000-0-0x0000000140000000-0x0000000141E1B000-memory.dmp

                Filesize

                30.1MB

              • memory/3000-1-0x0000000077250000-0x0000000077252000-memory.dmp

                Filesize

                8KB

              • memory/3000-2-0x0000000140000000-0x0000000141E1B000-memory.dmp

                Filesize

                30.1MB

              • memory/3000-4-0x0000000140000000-0x0000000141E1B000-memory.dmp

                Filesize

                30.1MB

              • memory/3000-3-0x0000000140000000-0x0000000141E1B000-memory.dmp

                Filesize

                30.1MB

              • memory/3000-9-0x0000000140000000-0x0000000141E1B000-memory.dmp

                Filesize

                30.1MB