Analysis
-
max time kernel
17s -
max time network
22s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
07/09/2024, 19:49
General
-
Target
updater.exe
-
Size
6.1MB
-
MD5
be00675212ecb96e7603354c84387ba0
-
SHA1
ee4bfb93dea04a35e15e95dbcb096f66ffa8f907
-
SHA256
e394b31b5d3530ba36cc348fab8ddf79cbe635b81c7991e93d1dec14c7076a68
-
SHA512
bd0c5c530d162c70a440a471bad345c2d1d94caf6cfeb3c3a0ae38805eb68664a8a8d349b6d867747bcdc2416da39a16efd36f29ae83f04314dc06c4097d73b4
-
SSDEEP
98304:gJIMtJix6CC7mR6jatnIC6JCfoYFu/I36GU8seJBHh9NwQYENY1yIXXrjmjyirxc:3f3C7mRP9hPfXE/5GUJWKQKFrj0rxc
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ updater.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion updater.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion updater.exe -
Executes dropped EXE 1 IoCs
pid Process 1616 loader.exe -
resource yara_rule behavioral1/memory/3608-6-0x0000000140000000-0x0000000140E52000-memory.dmp themida behavioral1/memory/3608-7-0x0000000140000000-0x0000000140E52000-memory.dmp themida behavioral1/files/0x000200000002a06a-15.dat themida behavioral1/memory/3608-21-0x0000000140000000-0x0000000140E52000-memory.dmp themida behavioral1/memory/1616-23-0x0000000140000000-0x00000001436EF000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA updater.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3608 updater.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\silence\loader.exe updater.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3608 updater.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3608 updater.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3608 wrote to memory of 1616 3608 updater.exe 84 PID 3608 wrote to memory of 1616 3608 updater.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\updater.exe"C:\Users\Admin\AppData\Local\Temp\updater.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Program Files\silence\loader.exe"C:\Program Files\silence\loader.exe"2⤵
- Executes dropped EXE
PID:1616
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2164
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
21.6MB
MD51f83dc0529085fcd339fc0fd5537773d
SHA1260a92dcbab701b65218b4f0f5539984cc19481f
SHA256d18edfdf943460fa7ee4a17543502d914fa3bcf71bead34734aa73e5de48258e
SHA512a47f72f8a4b82d7b90c90a7a251985cac6a78224388510f510de4e0e2219167809c313ec4b52b4742d11df61dfe77a7700ca66464d0dc553e950820de5200942