Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-12-2024 14:13
Behavioral task
behavioral1
Sample
UgrVJMxL.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
UgrVJMxL.exe
Resource
win10v2004-20241007-en
General
-
Target
UgrVJMxL.exe
-
Size
27.9MB
-
MD5
34e055a67b10a1a14994b6b3457698e2
-
SHA1
6b299dca56f55a0656b23fd035f4353dc049343a
-
SHA256
01b6ee7d4a8b358ef51e4f2d19f75ff4de4d4acab7c56f2a3063e4b35847dd09
-
SHA512
8437dde18940cf8197d25f729bbaaf0803b81ffa1ed13128c91e6e3a65f01fc8253a19badc6e71c187928832dbabb03cf45ddc392e19e4c5dc6f741ada13d218
-
SSDEEP
786432:PPhOXo+/5eJC7HRCyM1yMRUEvTHBfBRcda3:3AY+/4JOlQ7PRco3
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ UgrVJMxL.exe -
Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\w32time\Parameters\ServiceDll = "C:\\Windows\\system32\\w32time.DLL" w32tm.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion UgrVJMxL.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion UgrVJMxL.exe -
resource yara_rule behavioral1/memory/1680-1-0x0000000140000000-0x000000014325E000-memory.dmp themida behavioral1/memory/1680-4-0x0000000140000000-0x000000014325E000-memory.dmp themida behavioral1/memory/1680-2-0x0000000140000000-0x000000014325E000-memory.dmp themida behavioral1/memory/1680-3-0x0000000140000000-0x000000014325E000-memory.dmp themida behavioral1/memory/1680-5-0x0000000140000000-0x000000014325E000-memory.dmp themida behavioral1/memory/1680-47-0x0000000140000000-0x000000014325E000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA UgrVJMxL.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1680 UgrVJMxL.exe -
Boot or Logon Autostart Execution: Time Providers 1 TTPs 24 IoCs
The Windows Time service (W32Time) enables time synchronization across and within domains.
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\W32Time\TimeProviders\VMICTimeProvider\Parameters w32tm.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\w32time\TimeProviders\NtpClient\EventLogFlags = "1" w32tm.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\w32time\TimeProviders\VMICTimeProvider\Enabled = "1" w32tm.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\w32time\TimeProviders\VMICTimeProvider\InputProvider = "1" w32tm.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\w32time\TimeProviders\NtpClient\DllName = "C:\\Windows\\system32\\w32time.DLL" w32tm.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\W32Time\TimeProviders\NtpClient w32tm.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\W32Time\TimeProviders\NtpServer w32tm.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\W32Time\TimeProviders\VMICTimeProvider w32tm.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\w32time\TimeProviders\NtpServer\DllName = "C:\\Windows\\system32\\w32time.DLL" w32tm.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\w32time\TimeProviders\NtpClient\Enabled = "1" w32tm.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\w32time\TimeProviders\NtpClient\CrossSiteSyncFlags = "2" w32tm.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\w32time\TimeProviders\NtpServer\AllowNonstandardModeCombinations = "1" w32tm.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\w32time\TimeProviders\VMICTimeProvider\DllName = "%SystemRoot%\\System32\\vmictimeprovider.dll" w32tm.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\w32time\TimeProviders\NtpClient\SpecialPollInterval = "604800" w32tm.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\w32time\TimeProviders\NtpServer\Enabled = "0" w32tm.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\w32time\TimeProviders\NtpClient\AllowNonstandardModeCombinations = "1" w32tm.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\w32time\TimeProviders\NtpClient\CompatibilityFlags = "2147483648" w32tm.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\w32time\TimeProviders\NtpClient\LargeSampleSkew = "3" w32tm.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\w32time\TimeProviders\NtpServer\InputProvider = "0" w32tm.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\w32time\TimeProviders\NtpServer\EventLogFlags = "0" w32tm.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\w32time\TimeProviders\NtpClient\SpecialPollTimeRemaining = 0000 w32tm.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\w32time\TimeProviders\NtpClient\InputProvider = "1" w32tm.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\w32time\TimeProviders\NtpClient\ResolvePeerBackoffMinutes = "15" w32tm.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\w32time\TimeProviders\NtpClient\ResolvePeerBackoffMaxTimes = "7" w32tm.exe -
pid Process 2364 powershell.exe 1260 powershell.exe 2324 powershell.exe -
System Time Discovery 1 TTPs 6 IoCs
Adversary may gather the system time and/or time zone settings from a local or remote system.
pid Process 2396 net.exe 856 net1.exe 2456 net.exe 2792 net1.exe 2484 net.exe 2840 net1.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2092 powershell.exe 2324 powershell.exe 2364 powershell.exe 1260 powershell.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 2092 powershell.exe Token: SeDebugPrivilege 2324 powershell.exe Token: SeDebugPrivilege 2364 powershell.exe Token: SeDebugPrivilege 1260 powershell.exe Token: SeIncreaseQuotaPrivilege 2932 wmic.exe Token: SeSecurityPrivilege 2932 wmic.exe Token: SeTakeOwnershipPrivilege 2932 wmic.exe Token: SeLoadDriverPrivilege 2932 wmic.exe Token: SeSystemProfilePrivilege 2932 wmic.exe Token: SeSystemtimePrivilege 2932 wmic.exe Token: SeProfSingleProcessPrivilege 2932 wmic.exe Token: SeIncBasePriorityPrivilege 2932 wmic.exe Token: SeCreatePagefilePrivilege 2932 wmic.exe Token: SeBackupPrivilege 2932 wmic.exe Token: SeRestorePrivilege 2932 wmic.exe Token: SeShutdownPrivilege 2932 wmic.exe Token: SeDebugPrivilege 2932 wmic.exe Token: SeSystemEnvironmentPrivilege 2932 wmic.exe Token: SeRemoteShutdownPrivilege 2932 wmic.exe Token: SeUndockPrivilege 2932 wmic.exe Token: SeManageVolumePrivilege 2932 wmic.exe Token: 33 2932 wmic.exe Token: 34 2932 wmic.exe Token: 35 2932 wmic.exe Token: SeIncreaseQuotaPrivilege 2932 wmic.exe Token: SeSecurityPrivilege 2932 wmic.exe Token: SeTakeOwnershipPrivilege 2932 wmic.exe Token: SeLoadDriverPrivilege 2932 wmic.exe Token: SeSystemProfilePrivilege 2932 wmic.exe Token: SeSystemtimePrivilege 2932 wmic.exe Token: SeProfSingleProcessPrivilege 2932 wmic.exe Token: SeIncBasePriorityPrivilege 2932 wmic.exe Token: SeCreatePagefilePrivilege 2932 wmic.exe Token: SeBackupPrivilege 2932 wmic.exe Token: SeRestorePrivilege 2932 wmic.exe Token: SeShutdownPrivilege 2932 wmic.exe Token: SeDebugPrivilege 2932 wmic.exe Token: SeSystemEnvironmentPrivilege 2932 wmic.exe Token: SeRemoteShutdownPrivilege 2932 wmic.exe Token: SeUndockPrivilege 2932 wmic.exe Token: SeManageVolumePrivilege 2932 wmic.exe Token: 33 2932 wmic.exe Token: 34 2932 wmic.exe Token: 35 2932 wmic.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1680 UgrVJMxL.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1680 wrote to memory of 2092 1680 UgrVJMxL.exe 30 PID 1680 wrote to memory of 2092 1680 UgrVJMxL.exe 30 PID 1680 wrote to memory of 2092 1680 UgrVJMxL.exe 30 PID 1680 wrote to memory of 2396 1680 UgrVJMxL.exe 32 PID 1680 wrote to memory of 2396 1680 UgrVJMxL.exe 32 PID 1680 wrote to memory of 2396 1680 UgrVJMxL.exe 32 PID 2396 wrote to memory of 856 2396 net.exe 34 PID 2396 wrote to memory of 856 2396 net.exe 34 PID 2396 wrote to memory of 856 2396 net.exe 34 PID 1680 wrote to memory of 2748 1680 UgrVJMxL.exe 35 PID 1680 wrote to memory of 2748 1680 UgrVJMxL.exe 35 PID 1680 wrote to memory of 2748 1680 UgrVJMxL.exe 35 PID 1680 wrote to memory of 2820 1680 UgrVJMxL.exe 38 PID 1680 wrote to memory of 2820 1680 UgrVJMxL.exe 38 PID 1680 wrote to memory of 2820 1680 UgrVJMxL.exe 38 PID 1680 wrote to memory of 2456 1680 UgrVJMxL.exe 40 PID 1680 wrote to memory of 2456 1680 UgrVJMxL.exe 40 PID 1680 wrote to memory of 2456 1680 UgrVJMxL.exe 40 PID 2456 wrote to memory of 2792 2456 net.exe 42 PID 2456 wrote to memory of 2792 2456 net.exe 42 PID 2456 wrote to memory of 2792 2456 net.exe 42 PID 1680 wrote to memory of 2660 1680 UgrVJMxL.exe 43 PID 1680 wrote to memory of 2660 1680 UgrVJMxL.exe 43 PID 1680 wrote to memory of 2660 1680 UgrVJMxL.exe 43 PID 1680 wrote to memory of 2484 1680 UgrVJMxL.exe 45 PID 1680 wrote to memory of 2484 1680 UgrVJMxL.exe 45 PID 1680 wrote to memory of 2484 1680 UgrVJMxL.exe 45 PID 2484 wrote to memory of 2840 2484 net.exe 47 PID 2484 wrote to memory of 2840 2484 net.exe 47 PID 2484 wrote to memory of 2840 2484 net.exe 47 PID 1680 wrote to memory of 2932 1680 UgrVJMxL.exe 48 PID 1680 wrote to memory of 2932 1680 UgrVJMxL.exe 48 PID 1680 wrote to memory of 2932 1680 UgrVJMxL.exe 48 PID 1680 wrote to memory of 2324 1680 UgrVJMxL.exe 49 PID 1680 wrote to memory of 2324 1680 UgrVJMxL.exe 49 PID 1680 wrote to memory of 2324 1680 UgrVJMxL.exe 49 PID 1680 wrote to memory of 1260 1680 UgrVJMxL.exe 50 PID 1680 wrote to memory of 1260 1680 UgrVJMxL.exe 50 PID 1680 wrote to memory of 1260 1680 UgrVJMxL.exe 50 PID 1680 wrote to memory of 2364 1680 UgrVJMxL.exe 51 PID 1680 wrote to memory of 2364 1680 UgrVJMxL.exe 51 PID 1680 wrote to memory of 2364 1680 UgrVJMxL.exe 51 PID 1680 wrote to memory of 316 1680 UgrVJMxL.exe 57 PID 1680 wrote to memory of 316 1680 UgrVJMxL.exe 57 PID 1680 wrote to memory of 316 1680 UgrVJMxL.exe 57 PID 1680 wrote to memory of 1152 1680 UgrVJMxL.exe 58 PID 1680 wrote to memory of 1152 1680 UgrVJMxL.exe 58 PID 1680 wrote to memory of 1152 1680 UgrVJMxL.exe 58
Processes
-
C:\Users\Admin\AppData\Local\Temp\UgrVJMxL.exe"C:\Users\Admin\AppData\Local\Temp\UgrVJMxL.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command Remove-Item 'C:\Users\Admin\AppData\Local\Temp\UgrVJMxL.exe.bak' -force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Windows\system32\net.exenet stop w32time2⤵
- System Time Discovery
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop w32time3⤵
- System Time Discovery
PID:856
-
-
-
C:\Windows\system32\w32tm.exew32tm /unregister2⤵PID:2748
-
-
C:\Windows\system32\w32tm.exew32tm /register2⤵
- Server Software Component: Terminal Services DLL
- Boot or Logon Autostart Execution: Time Providers
PID:2820
-
-
C:\Windows\system32\net.exenet start w32time2⤵
- System Time Discovery
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start w32time3⤵
- System Time Discovery
PID:2792
-
-
-
C:\Windows\system32\w32tm.exew32tm /resync /force2⤵PID:2660
-
-
C:\Windows\system32\net.exenet stop w32time2⤵
- System Time Discovery
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop w32time3⤵
- System Time Discovery
PID:2840
-
-
-
C:\Windows\System32\Wbem\wmic.exewmic cpu get VirtualizationFirmwareEnabled2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "$env:firmware_type"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "confirm-securebootuefi"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Get-WmiObject -Namespace 'Root\CIMv2\Security\MicrosoftTpm' -Class Win32_Tpm"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1680 -s 8682⤵PID:316
-
-
C:\Windows\system32\fsutil.exefsutil behavior set disablelastaccess 12⤵PID:1152
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Time Providers
1Server Software Component
1Terminal Services DLL
1Defense Evasion
Indicator Removal
1File Deletion
1Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52e311888186bbc7b26b68a3764a0e88d
SHA16b03700d071c85cb0a08b63f047c3fc453756e47
SHA256fabf58fbe56a68107735046d18c05f8070be1f9002ada30480f7a403b16e7da6
SHA512a3d92b1659b853b5e8dff83b338e5e9dfa6d182cb7e173a1543744479f2cf8f094a82bae926d35168f650a8aa3fed998e3f515a20a012d7ce01d013c4b1978bf