Analysis
-
max time kernel
144s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18/01/2025, 17:38
Behavioral task
behavioral1
Sample
BIGBOSS.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
BIGBOSS.exe
Resource
win10v2004-20241007-en
General
-
Target
BIGBOSS.exe
-
Size
36.6MB
-
MD5
19773de3aada9bebac1c8a284059e0a5
-
SHA1
482dcb8326ab158a0b054516cede9d80119dca7b
-
SHA256
4400ba385c37b8c0ec3c63463794c2a335fe8823a0a43a910ae6400337371217
-
SHA512
829ee42d011ca1064a272fc626540b5ddf115d1e59e8e107b185def9ced215b96ce3018c7ff4a8a6c30893e313c64e1df58e7771e1d2f868fcfa61c7ecd56346
-
SSDEEP
786432:w5iyxGxoo4kxSjEN0CgFjaj2G8NkzJD4pSbN+WYbO7fqffK:w01xoLvCgxayG8NkzJDaSbN+WY8qffK
Malware Config
Signatures
-
AxBanker
AxBanker is an Android banking trojan that targets bank customers information distributed through fake bank applications.
-
Axbanker family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ BIGBOSS.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ QCgJgdxmV.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion QCgJgdxmV.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion QCgJgdxmV.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion BIGBOSS.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion BIGBOSS.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation BIGBOSS.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation QCgJgdxmV.exe -
Executes dropped EXE 1 IoCs
pid Process 3328 QCgJgdxmV.exe -
resource yara_rule behavioral2/memory/1948-18-0x0000000000160000-0x0000000003662000-memory.dmp themida behavioral2/memory/1948-21-0x0000000000160000-0x0000000003662000-memory.dmp themida behavioral2/files/0x0007000000023cec-29.dat themida behavioral2/memory/1948-36-0x0000000000160000-0x0000000003662000-memory.dmp themida behavioral2/memory/3328-38-0x0000000000AD0000-0x00000000047A8000-memory.dmp themida behavioral2/memory/3328-39-0x0000000000AD0000-0x00000000047A8000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA QCgJgdxmV.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA BIGBOSS.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1948 BIGBOSS.exe 3328 QCgJgdxmV.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 27 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BIGBOSS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QCgJgdxmV.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
System Time Discovery 1 TTPs 1 IoCs
Adversary may gather the system time and/or time zone settings from a local or remote system.
pid Process 3020 netsh.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1948 BIGBOSS.exe 1948 BIGBOSS.exe 3328 QCgJgdxmV.exe 3328 QCgJgdxmV.exe 3328 QCgJgdxmV.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1948 BIGBOSS.exe Token: SeDebugPrivilege 3328 QCgJgdxmV.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3328 QCgJgdxmV.exe 3328 QCgJgdxmV.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1948 wrote to memory of 1916 1948 BIGBOSS.exe 86 PID 1948 wrote to memory of 1916 1948 BIGBOSS.exe 86 PID 1948 wrote to memory of 3328 1948 BIGBOSS.exe 94 PID 1948 wrote to memory of 3328 1948 BIGBOSS.exe 94 PID 1948 wrote to memory of 3328 1948 BIGBOSS.exe 94 PID 3328 wrote to memory of 3704 3328 QCgJgdxmV.exe 101 PID 3328 wrote to memory of 3704 3328 QCgJgdxmV.exe 101 PID 3328 wrote to memory of 4540 3328 QCgJgdxmV.exe 102 PID 3328 wrote to memory of 4540 3328 QCgJgdxmV.exe 102 PID 3328 wrote to memory of 4540 3328 QCgJgdxmV.exe 102 PID 3328 wrote to memory of 4692 3328 QCgJgdxmV.exe 103 PID 3328 wrote to memory of 4692 3328 QCgJgdxmV.exe 103 PID 3328 wrote to memory of 4692 3328 QCgJgdxmV.exe 103 PID 3328 wrote to memory of 3728 3328 QCgJgdxmV.exe 104 PID 3328 wrote to memory of 3728 3328 QCgJgdxmV.exe 104 PID 3328 wrote to memory of 3728 3328 QCgJgdxmV.exe 104 PID 3328 wrote to memory of 2056 3328 QCgJgdxmV.exe 105 PID 3328 wrote to memory of 2056 3328 QCgJgdxmV.exe 105 PID 3328 wrote to memory of 2056 3328 QCgJgdxmV.exe 105 PID 3328 wrote to memory of 3304 3328 QCgJgdxmV.exe 106 PID 3328 wrote to memory of 3304 3328 QCgJgdxmV.exe 106 PID 3328 wrote to memory of 3304 3328 QCgJgdxmV.exe 106 PID 3328 wrote to memory of 3520 3328 QCgJgdxmV.exe 107 PID 3328 wrote to memory of 3520 3328 QCgJgdxmV.exe 107 PID 3328 wrote to memory of 3520 3328 QCgJgdxmV.exe 107 PID 3328 wrote to memory of 556 3328 QCgJgdxmV.exe 108 PID 3328 wrote to memory of 556 3328 QCgJgdxmV.exe 108 PID 3328 wrote to memory of 556 3328 QCgJgdxmV.exe 108 PID 3328 wrote to memory of 3020 3328 QCgJgdxmV.exe 109 PID 3328 wrote to memory of 3020 3328 QCgJgdxmV.exe 109 PID 3328 wrote to memory of 3020 3328 QCgJgdxmV.exe 109 PID 3328 wrote to memory of 1568 3328 QCgJgdxmV.exe 110 PID 3328 wrote to memory of 1568 3328 QCgJgdxmV.exe 110 PID 3328 wrote to memory of 1568 3328 QCgJgdxmV.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\BIGBOSS.exe"C:\Users\Admin\AppData\Local\Temp\BIGBOSS.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --no-startup-window --start-in-incognito2⤵PID:1916
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\host\QCgJgdx\QCgJgdxmV.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Network\host\\QCgJgdx\QCgJgdxmV.exe" MAIN_EXE2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3328 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --no-startup-window --start-in-incognito3⤵PID:3704
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" int tcp set heuristics disabled3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4540
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" int tcp set global autotuninglevel=normal3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4692
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" int tcp set global congestionprovider=ctcp3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3728
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" int tcp set global ecncapability=default3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2056
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" int tcp set global rss=enabled3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3304
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" int tcp set global chimney=disabled3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3520
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" int tcp set global dca=enabled3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:556
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" int tcp set global timestamps=disabled3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Time Discovery
PID:3020
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" int tcp set global rsc=enabled3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1568
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23.4MB
MD5dc7c215937c74c3d504e8d62ac02eefe
SHA1c8cf580bab370b96880d2963370f49e56a3d21ac
SHA256ea69aac13ded5004e33dd2cba9c8b2f5a646c752015f9f0842c35ff004423ddb
SHA5127c1ea96ece4f449f71f24e065c813bb3c65833445573c3976562dfd00959b0ace5d8ebadd76efcfbbddc68578c69ca3640e883a94f24edb3fed5a5402e989b04