Analysis
-
max time kernel
140s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 04:17
Behavioral task
behavioral1
Sample
cli_gui.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cli_gui.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
cs2.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
syscfg.dll
Resource
win7-20240903-en
General
-
Target
cli_gui.exe
-
Size
3.1MB
-
MD5
958d97f6f303d7590e392ec220d68c71
-
SHA1
590d31d85b55cd7ea1aff39e0bb87e8e6ce91234
-
SHA256
a97a34b970e15645f5a33cac0e8f901e08413cc270e1f05803391e76573061b2
-
SHA512
9a4abb717e028d62bf682183aa7aaf225a2d31edbdac076b961f533d6f309a9d8fff202d9296d1e4dbc1f065baa774c198ef6b14957aa22d75fe16f9f4345766
-
SSDEEP
98304:7q/lYTQKc1N8TNaO6+Sxguoz+O+cg4k8cB:7q90O1WY3quoar/4JcB
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ cli_gui.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2728 powershell.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cli_gui.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cli_gui.exe -
resource yara_rule behavioral1/memory/2720-0-0x000000013F2A0000-0x000000013FB47000-memory.dmp themida behavioral1/memory/2720-14-0x000000013F2A0000-0x000000013FB47000-memory.dmp themida behavioral1/memory/2720-15-0x000000013F2A0000-0x000000013FB47000-memory.dmp themida behavioral1/memory/2720-26-0x000000013F2A0000-0x000000013FB47000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cli_gui.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2720 cli_gui.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2728 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2728 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2720 wrote to memory of 2784 2720 cli_gui.exe 32 PID 2720 wrote to memory of 2784 2720 cli_gui.exe 32 PID 2720 wrote to memory of 2784 2720 cli_gui.exe 32 PID 2784 wrote to memory of 2728 2784 cmd.exe 33 PID 2784 wrote to memory of 2728 2784 cmd.exe 33 PID 2784 wrote to memory of 2728 2784 cmd.exe 33 PID 2720 wrote to memory of 2748 2720 cli_gui.exe 34 PID 2720 wrote to memory of 2748 2720 cli_gui.exe 34 PID 2720 wrote to memory of 2748 2720 cli_gui.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\cli_gui.exe"C:\Users\Admin\AppData\Local\Temp\cli_gui.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\windows\system32'" > NUL 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath 'C:\windows\system32'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:2748
-