Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
29-05-2022 16:06
Static task
static1
Behavioral task
behavioral1
Sample
0dd7e132fb5e9dd241ae103110d085bc4d1ef7396ca6c84a3b91dc44f3aff50f.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
0dd7e132fb5e9dd241ae103110d085bc4d1ef7396ca6c84a3b91dc44f3aff50f.exe
Resource
win10v2004-20220414-en
General
-
Target
0dd7e132fb5e9dd241ae103110d085bc4d1ef7396ca6c84a3b91dc44f3aff50f.exe
-
Size
1.9MB
-
MD5
73461127ecd53340878c5c8dd558cacb
-
SHA1
4efb8f4f888fed27a1866118739fb4b3e7dcbd0e
-
SHA256
0dd7e132fb5e9dd241ae103110d085bc4d1ef7396ca6c84a3b91dc44f3aff50f
-
SHA512
2a7eb7a92bda07637631356faf6d9357cf3393c119cf663f3c9d31ec8c64c53e67801bd0c26004a973346e98a47a4f75e711899cf1c1b142a50df00306b9d390
Malware Config
Extracted
buer
frrn8--jmmmb/,rmn-
frrn8--jmmmb0,rmn-
cook5**gjjj_,)ojk*
cook5**gjjj_-)ojk*
Signatures
-
resource yara_rule behavioral2/memory/4984-135-0x000000003F940000-0x000000003FDFB000-memory.dmp buer behavioral2/memory/1012-138-0x000000003FF40000-0x00000000403FB000-memory.dmp buer behavioral2/memory/1012-142-0x000000003FF40000-0x00000000403FB000-memory.dmp buer -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Executes dropped EXE 1 IoCs
pid Process 1012 manager.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 0dd7e132fb5e9dd241ae103110d085bc4d1ef7396ca6c84a3b91dc44f3aff50f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 0dd7e132fb5e9dd241ae103110d085bc4d1ef7396ca6c84a3b91dc44f3aff50f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion manager.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion manager.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Wine 0dd7e132fb5e9dd241ae103110d085bc4d1ef7396ca6c84a3b91dc44f3aff50f.exe Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Wine manager.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ActiveX Component = "C:\\Users\\Admin\\AppData\\Roaming\\ActiveX\\manager.exe" manager.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce manager.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 4984 0dd7e132fb5e9dd241ae103110d085bc4d1ef7396ca6c84a3b91dc44f3aff50f.exe 1012 manager.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 4508 2204 WerFault.exe 80 1452 2204 WerFault.exe 80 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4984 0dd7e132fb5e9dd241ae103110d085bc4d1ef7396ca6c84a3b91dc44f3aff50f.exe 4984 0dd7e132fb5e9dd241ae103110d085bc4d1ef7396ca6c84a3b91dc44f3aff50f.exe 1012 manager.exe 1012 manager.exe 1012 manager.exe 1012 manager.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4984 wrote to memory of 1012 4984 0dd7e132fb5e9dd241ae103110d085bc4d1ef7396ca6c84a3b91dc44f3aff50f.exe 79 PID 4984 wrote to memory of 1012 4984 0dd7e132fb5e9dd241ae103110d085bc4d1ef7396ca6c84a3b91dc44f3aff50f.exe 79 PID 4984 wrote to memory of 1012 4984 0dd7e132fb5e9dd241ae103110d085bc4d1ef7396ca6c84a3b91dc44f3aff50f.exe 79 PID 1012 wrote to memory of 2204 1012 manager.exe 80 PID 1012 wrote to memory of 2204 1012 manager.exe 80 PID 1012 wrote to memory of 2204 1012 manager.exe 80 PID 1012 wrote to memory of 2204 1012 manager.exe 80 PID 1012 wrote to memory of 2204 1012 manager.exe 80 PID 1012 wrote to memory of 2204 1012 manager.exe 80 PID 1012 wrote to memory of 2204 1012 manager.exe 80 PID 1012 wrote to memory of 2204 1012 manager.exe 80 PID 1012 wrote to memory of 2204 1012 manager.exe 80 PID 1012 wrote to memory of 2204 1012 manager.exe 80 PID 1012 wrote to memory of 2204 1012 manager.exe 80 PID 1012 wrote to memory of 2204 1012 manager.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\0dd7e132fb5e9dd241ae103110d085bc4d1ef7396ca6c84a3b91dc44f3aff50f.exe"C:\Users\Admin\AppData\Local\Temp\0dd7e132fb5e9dd241ae103110d085bc4d1ef7396ca6c84a3b91dc44f3aff50f.exe"1⤵
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Users\Admin\AppData\Roaming\ActiveX\manager.exeC:\Users\Admin\AppData\Roaming\ActiveX\manager.exe "C:\Users\Admin\AppData\Local\Temp\0dd7e132fb5e9dd241ae103110d085bc4d1ef7396ca6c84a3b91dc44f3aff50f.exe" ensgJJ2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\SysWOW64\secinit.exeC:\Users\Admin\AppData\Roaming\ActiveX\manager.exe3⤵PID:2204
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2204 -s 2724⤵
- Program crash
PID:4508
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2204 -s 2804⤵
- Program crash
PID:1452
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2204 -ip 22041⤵PID:3516
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2204 -ip 22041⤵PID:4572
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD573461127ecd53340878c5c8dd558cacb
SHA14efb8f4f888fed27a1866118739fb4b3e7dcbd0e
SHA2560dd7e132fb5e9dd241ae103110d085bc4d1ef7396ca6c84a3b91dc44f3aff50f
SHA5122a7eb7a92bda07637631356faf6d9357cf3393c119cf663f3c9d31ec8c64c53e67801bd0c26004a973346e98a47a4f75e711899cf1c1b142a50df00306b9d390
-
Filesize
1.9MB
MD573461127ecd53340878c5c8dd558cacb
SHA14efb8f4f888fed27a1866118739fb4b3e7dcbd0e
SHA2560dd7e132fb5e9dd241ae103110d085bc4d1ef7396ca6c84a3b91dc44f3aff50f
SHA5122a7eb7a92bda07637631356faf6d9357cf3393c119cf663f3c9d31ec8c64c53e67801bd0c26004a973346e98a47a4f75e711899cf1c1b142a50df00306b9d390