Analysis
-
max time kernel
182s -
max time network
182s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
12-06-2022 23:39
Static task
static1
Behavioral task
behavioral1
Sample
1db9d9d597636fb6e579a91b9206ac25e93e912c9fbfc91f604b7b1f0e18cc0a.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
1db9d9d597636fb6e579a91b9206ac25e93e912c9fbfc91f604b7b1f0e18cc0a.exe
Resource
win10v2004-20220414-en
General
-
Target
1db9d9d597636fb6e579a91b9206ac25e93e912c9fbfc91f604b7b1f0e18cc0a.exe
-
Size
2.0MB
-
MD5
907c5f834992bd50e09e7722c0cce2e3
-
SHA1
ba09efb22778621d40b624fb423884312e88428c
-
SHA256
1db9d9d597636fb6e579a91b9206ac25e93e912c9fbfc91f604b7b1f0e18cc0a
-
SHA512
519492e11ee14bce94966d7697094baf4b8135ca587dad061c7f3f13f6561aa4783fe7411dffac27de1c0d3add2a1311d48b2b1d4cef132d69096b841c76eb05
Malware Config
Extracted
buer
http://loood1.top/
http://loood2.top/
eqqm7,,illla.+qlm,
eqqm7,,illla/+qlm,
Signatures
-
resource yara_rule behavioral2/memory/3864-134-0x000000003FAD0000-0x000000003FFA6000-memory.dmp buer behavioral2/memory/4824-139-0x000000003FC50000-0x0000000040126000-memory.dmp buer behavioral2/memory/4824-142-0x000000003FC50000-0x0000000040126000-memory.dmp buer behavioral2/memory/4824-143-0x000000003FC50000-0x0000000040126000-memory.dmp buer -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1db9d9d597636fb6e579a91b9206ac25e93e912c9fbfc91f604b7b1f0e18cc0a.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ manager.exe -
Executes dropped EXE 1 IoCs
pid Process 4824 manager.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1db9d9d597636fb6e579a91b9206ac25e93e912c9fbfc91f604b7b1f0e18cc0a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1db9d9d597636fb6e579a91b9206ac25e93e912c9fbfc91f604b7b1f0e18cc0a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion manager.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion manager.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Wine 1db9d9d597636fb6e579a91b9206ac25e93e912c9fbfc91f604b7b1f0e18cc0a.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Wine manager.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce manager.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ActiveX Component = "C:\\Users\\Admin\\AppData\\Roaming\\ActiveX\\manager.exe" manager.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3864 1db9d9d597636fb6e579a91b9206ac25e93e912c9fbfc91f604b7b1f0e18cc0a.exe 4824 manager.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 544 4152 WerFault.exe 78 4864 4152 WerFault.exe 78 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3864 1db9d9d597636fb6e579a91b9206ac25e93e912c9fbfc91f604b7b1f0e18cc0a.exe 3864 1db9d9d597636fb6e579a91b9206ac25e93e912c9fbfc91f604b7b1f0e18cc0a.exe 4824 manager.exe 4824 manager.exe 4824 manager.exe 4824 manager.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3864 wrote to memory of 4824 3864 1db9d9d597636fb6e579a91b9206ac25e93e912c9fbfc91f604b7b1f0e18cc0a.exe 77 PID 3864 wrote to memory of 4824 3864 1db9d9d597636fb6e579a91b9206ac25e93e912c9fbfc91f604b7b1f0e18cc0a.exe 77 PID 3864 wrote to memory of 4824 3864 1db9d9d597636fb6e579a91b9206ac25e93e912c9fbfc91f604b7b1f0e18cc0a.exe 77 PID 4824 wrote to memory of 4152 4824 manager.exe 78 PID 4824 wrote to memory of 4152 4824 manager.exe 78 PID 4824 wrote to memory of 4152 4824 manager.exe 78 PID 4824 wrote to memory of 4152 4824 manager.exe 78 PID 4824 wrote to memory of 4152 4824 manager.exe 78 PID 4824 wrote to memory of 4152 4824 manager.exe 78 PID 4824 wrote to memory of 4152 4824 manager.exe 78 PID 4824 wrote to memory of 4152 4824 manager.exe 78 PID 4824 wrote to memory of 4152 4824 manager.exe 78 PID 4824 wrote to memory of 4152 4824 manager.exe 78 PID 4824 wrote to memory of 4152 4824 manager.exe 78 PID 4824 wrote to memory of 4152 4824 manager.exe 78
Processes
-
C:\Users\Admin\AppData\Local\Temp\1db9d9d597636fb6e579a91b9206ac25e93e912c9fbfc91f604b7b1f0e18cc0a.exe"C:\Users\Admin\AppData\Local\Temp\1db9d9d597636fb6e579a91b9206ac25e93e912c9fbfc91f604b7b1f0e18cc0a.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3864 -
C:\Users\Admin\AppData\Roaming\ActiveX\manager.exeC:\Users\Admin\AppData\Roaming\ActiveX\manager.exe "C:\Users\Admin\AppData\Local\Temp\1db9d9d597636fb6e579a91b9206ac25e93e912c9fbfc91f604b7b1f0e18cc0a.exe" ensgJJ2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\SysWOW64\secinit.exeC:\Users\Admin\AppData\Roaming\ActiveX\manager.exe3⤵PID:4152
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4152 -s 2724⤵
- Program crash
PID:544
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4152 -s 3164⤵
- Program crash
PID:4864
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4152 -ip 41521⤵PID:2352
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4152 -ip 41521⤵PID:224
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD5907c5f834992bd50e09e7722c0cce2e3
SHA1ba09efb22778621d40b624fb423884312e88428c
SHA2561db9d9d597636fb6e579a91b9206ac25e93e912c9fbfc91f604b7b1f0e18cc0a
SHA512519492e11ee14bce94966d7697094baf4b8135ca587dad061c7f3f13f6561aa4783fe7411dffac27de1c0d3add2a1311d48b2b1d4cef132d69096b841c76eb05
-
Filesize
2.0MB
MD5907c5f834992bd50e09e7722c0cce2e3
SHA1ba09efb22778621d40b624fb423884312e88428c
SHA2561db9d9d597636fb6e579a91b9206ac25e93e912c9fbfc91f604b7b1f0e18cc0a
SHA512519492e11ee14bce94966d7697094baf4b8135ca587dad061c7f3f13f6561aa4783fe7411dffac27de1c0d3add2a1311d48b2b1d4cef132d69096b841c76eb05