Analysis

  • max time kernel
    141s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-08-2024 23:20

General

  • Target

    Downloads 12.6.24/Downloads 12.6.24/Downloads/Blocker v2.exe

  • Size

    12.4MB

  • MD5

    a9c090dde54cb5f996b3e15da5fe3b08

  • SHA1

    e799961d2a957c2b84dc6ff32e73c5cabe45a395

  • SHA256

    deae15597f320e6c3b7b655947a6ef9459027790d452f5e1f2559b15ce50a2df

  • SHA512

    21e1a2d4e14399ecf3e5d085d0017b756ba8821708c8d5601c718fea356af1b701e60d2d61d8cdaabd7e962975d5bf230e6d421ac1e620556e3d8c605e1f87d8

  • SSDEEP

    393216:6Pyeiimo7NiqXDCzcQ9Lnp/4ygyeF53i4F2CucQOuons:T9imoMMS1/pgyeFNiS2CEp

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Power Settings 1 TTPs 2 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Downloads 12.6.24\Downloads 12.6.24\Downloads\Blocker v2.exe
    "C:\Users\Admin\AppData\Local\Temp\Downloads 12.6.24\Downloads 12.6.24\Downloads\Blocker v2.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4012
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C Powercfg -h off
      2⤵
      • Power Settings
      • Suspicious use of WriteProcessMemory
      PID:4876
      • C:\Windows\system32\powercfg.exe
        Powercfg -h off
        3⤵
        • Power Settings
        • Suspicious use of AdjustPrivilegeToken
        PID:1128
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c powershell "Confirm-SecureBootUEFI" > C:\secureboot_status.txt
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1000
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell "Confirm-SecureBootUEFI"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2032
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c cls
      2⤵
        PID:4584
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c cls
        2⤵
          PID:5108
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c cls
          2⤵
            PID:1628
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C sc delete windowsproc
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4056
            • C:\Windows\system32\sc.exe
              sc delete windowsproc
              3⤵
              • Launches sc.exe
              PID:3152

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cm1jqnwg.hf0.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\secureboot_status.txt

          Filesize

          420B

          MD5

          de582b589ac295c03fcf52ca102a28c0

          SHA1

          10cc2b1adb41e11abb33383ab102ff204379afa4

          SHA256

          86aea26372f98f717f138713881a44bdb3b9ac666f70328398ceea2ae15d3c1f

          SHA512

          af023664d90c322d6d2c4cd2988e6a5eb23e4506bec588b9247a4e9f11baf0f21c9941e6dde5e3440719ceb2d2c154c6f853d5082a0f2b7c22c8a50fed0cc81d

        • memory/2032-10-0x0000019AF5310000-0x0000019AF5332000-memory.dmp

          Filesize

          136KB

        • memory/4012-2-0x0000000140000000-0x0000000141BEF000-memory.dmp

          Filesize

          27.9MB

        • memory/4012-3-0x0000000140000000-0x0000000141BEF000-memory.dmp

          Filesize

          27.9MB

        • memory/4012-0-0x0000000140000000-0x0000000141BEF000-memory.dmp

          Filesize

          27.9MB

        • memory/4012-4-0x0000000140000000-0x0000000141BEF000-memory.dmp

          Filesize

          27.9MB

        • memory/4012-1-0x00007FFE89830000-0x00007FFE89832000-memory.dmp

          Filesize

          8KB

        • memory/4012-26-0x0000000140000000-0x0000000141BEF000-memory.dmp

          Filesize

          27.9MB

        • memory/4012-27-0x0000000140000000-0x0000000141BEF000-memory.dmp

          Filesize

          27.9MB

        • memory/4012-28-0x0000000140000000-0x0000000141BEF000-memory.dmp

          Filesize

          27.9MB

        • memory/4012-29-0x0000000140000000-0x0000000141BEF000-memory.dmp

          Filesize

          27.9MB

        • memory/4012-30-0x0000000140000000-0x0000000141BEF000-memory.dmp

          Filesize

          27.9MB

        • memory/4012-31-0x0000000140000000-0x0000000141BEF000-memory.dmp

          Filesize

          27.9MB

        • memory/4012-32-0x0000000140000000-0x0000000141BEF000-memory.dmp

          Filesize

          27.9MB