Analysis
-
max time kernel
39s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 01:36
Static task
static1
Behavioral task
behavioral1
Sample
SPECIFICATIONS.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
SPECIFICATIONS.exe
Resource
win10v2004-20220414-en
General
-
Target
SPECIFICATIONS.exe
-
Size
878KB
-
MD5
33c3551e8b1580ab7e9663b1c3e2c3f4
-
SHA1
6bd58b98d73b7d34487254354dcf07ec3a7b31e1
-
SHA256
ca946b7be994d2636254cb8b8cf44f5b7aa57fd705c6e07119aa4e68092daa01
-
SHA512
ff0eb8d158175c6f7cccb28791a4c090d5e047d9d792bd5bcf1e863d9e8d8adf0d2cbd3d89967d2d67b0de8b6ab496175a680c000fd1cf7a375ac7dd23cf5f72
Malware Config
Signatures
-
CoreEntity .NET Packer 1 IoCs
A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.
Processes:
resource yara_rule behavioral1/memory/336-56-0x00000000004E0000-0x00000000004E8000-memory.dmp coreentity -
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
ReZer0 packer 1 IoCs
Detects ReZer0, a packer with multiple versions used in various campaigns.
Processes:
resource yara_rule behavioral1/memory/336-57-0x0000000005CE0000-0x0000000005D8E000-memory.dmp rezer0 -
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
SPECIFICATIONS.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion SPECIFICATIONS.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion SPECIFICATIONS.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
SPECIFICATIONS.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 SPECIFICATIONS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum SPECIFICATIONS.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
SPECIFICATIONS.exepid process 336 SPECIFICATIONS.exe 336 SPECIFICATIONS.exe 336 SPECIFICATIONS.exe 336 SPECIFICATIONS.exe 336 SPECIFICATIONS.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
SPECIFICATIONS.exedescription pid process Token: SeDebugPrivilege 336 SPECIFICATIONS.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
SPECIFICATIONS.exedescription pid process target process PID 336 wrote to memory of 1940 336 SPECIFICATIONS.exe schtasks.exe PID 336 wrote to memory of 1940 336 SPECIFICATIONS.exe schtasks.exe PID 336 wrote to memory of 1940 336 SPECIFICATIONS.exe schtasks.exe PID 336 wrote to memory of 1940 336 SPECIFICATIONS.exe schtasks.exe PID 336 wrote to memory of 692 336 SPECIFICATIONS.exe SPECIFICATIONS.exe PID 336 wrote to memory of 692 336 SPECIFICATIONS.exe SPECIFICATIONS.exe PID 336 wrote to memory of 692 336 SPECIFICATIONS.exe SPECIFICATIONS.exe PID 336 wrote to memory of 692 336 SPECIFICATIONS.exe SPECIFICATIONS.exe PID 336 wrote to memory of 676 336 SPECIFICATIONS.exe SPECIFICATIONS.exe PID 336 wrote to memory of 676 336 SPECIFICATIONS.exe SPECIFICATIONS.exe PID 336 wrote to memory of 676 336 SPECIFICATIONS.exe SPECIFICATIONS.exe PID 336 wrote to memory of 676 336 SPECIFICATIONS.exe SPECIFICATIONS.exe PID 336 wrote to memory of 1920 336 SPECIFICATIONS.exe SPECIFICATIONS.exe PID 336 wrote to memory of 1920 336 SPECIFICATIONS.exe SPECIFICATIONS.exe PID 336 wrote to memory of 1920 336 SPECIFICATIONS.exe SPECIFICATIONS.exe PID 336 wrote to memory of 1920 336 SPECIFICATIONS.exe SPECIFICATIONS.exe PID 336 wrote to memory of 576 336 SPECIFICATIONS.exe SPECIFICATIONS.exe PID 336 wrote to memory of 576 336 SPECIFICATIONS.exe SPECIFICATIONS.exe PID 336 wrote to memory of 576 336 SPECIFICATIONS.exe SPECIFICATIONS.exe PID 336 wrote to memory of 576 336 SPECIFICATIONS.exe SPECIFICATIONS.exe PID 336 wrote to memory of 1740 336 SPECIFICATIONS.exe SPECIFICATIONS.exe PID 336 wrote to memory of 1740 336 SPECIFICATIONS.exe SPECIFICATIONS.exe PID 336 wrote to memory of 1740 336 SPECIFICATIONS.exe SPECIFICATIONS.exe PID 336 wrote to memory of 1740 336 SPECIFICATIONS.exe SPECIFICATIONS.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SPECIFICATIONS.exe"C:\Users\Admin\AppData\Local\Temp\SPECIFICATIONS.exe"1⤵
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:336 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lXmVlPI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp73F9.tmp"2⤵
- Creates scheduled task(s)
PID:1940
-
-
C:\Users\Admin\AppData\Local\Temp\SPECIFICATIONS.exe"{path}"2⤵PID:692
-
-
C:\Users\Admin\AppData\Local\Temp\SPECIFICATIONS.exe"{path}"2⤵PID:676
-
-
C:\Users\Admin\AppData\Local\Temp\SPECIFICATIONS.exe"{path}"2⤵PID:1920
-
-
C:\Users\Admin\AppData\Local\Temp\SPECIFICATIONS.exe"{path}"2⤵PID:576
-
-
C:\Users\Admin\AppData\Local\Temp\SPECIFICATIONS.exe"{path}"2⤵PID:1740
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b502c66dda59daefe9485f4eb4018044
SHA16fe6ee6b9821206704fb3b521217158b67a394ce
SHA2561175211b278d1294c6d5e4214bbf53463c40ed82ba382aaff848846864a81033
SHA5129d0b75afe759250e966ba1ffb27e650f97e7299133b383537dc6a6d82bf737c811e9b695f6387640e751e5708a0725e89eef5e06526f6738651f514b40041aaf