Analysis
-
max time kernel
184s -
max time network
198s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
03-07-2022 03:35
Static task
static1
Behavioral task
behavioral1
Sample
3d4bca06160a1916b52e9bbdc376faa138efb026f838583f62a4851675cb5d6b.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3d4bca06160a1916b52e9bbdc376faa138efb026f838583f62a4851675cb5d6b.exe
Resource
win10v2004-20220414-en
General
-
Target
3d4bca06160a1916b52e9bbdc376faa138efb026f838583f62a4851675cb5d6b.exe
-
Size
184KB
-
MD5
74dc37b7aabf745eac1d5fc65428488e
-
SHA1
fa406e4e4fe581091e30bac24ad0a1023bc5eed3
-
SHA256
3d4bca06160a1916b52e9bbdc376faa138efb026f838583f62a4851675cb5d6b
-
SHA512
660d9ed08afa90dc782d3814ab8428137d5748c63433b3fb3ddc76da9412a279d1da2fd87e1a11dbedd486edbdabd5db871d4912704e49b9ccb3ac3c39e4ac21
Malware Config
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
Processes:
3d4bca06160a1916b52e9bbdc376faa138efb026f838583f62a4851675cb5d6b.exebfsvc.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions 3d4bca06160a1916b52e9bbdc376faa138efb026f838583f62a4851675cb5d6b.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions bfsvc.exe -
Executes dropped EXE 1 IoCs
Processes:
bfsvc.exepid process 4416 bfsvc.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
bfsvc.exe3d4bca06160a1916b52e9bbdc376faa138efb026f838583f62a4851675cb5d6b.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion bfsvc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3d4bca06160a1916b52e9bbdc376faa138efb026f838583f62a4851675cb5d6b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3d4bca06160a1916b52e9bbdc376faa138efb026f838583f62a4851675cb5d6b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion bfsvc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
3d4bca06160a1916b52e9bbdc376faa138efb026f838583f62a4851675cb5d6b.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run 3d4bca06160a1916b52e9bbdc376faa138efb026f838583f62a4851675cb5d6b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\bfsvc.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Y1FeZFVYXllb\\bfsvc.exe" 3d4bca06160a1916b52e9bbdc376faa138efb026f838583f62a4851675cb5d6b.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
3d4bca06160a1916b52e9bbdc376faa138efb026f838583f62a4851675cb5d6b.exebfsvc.exedescription pid process Token: SeDebugPrivilege 4696 3d4bca06160a1916b52e9bbdc376faa138efb026f838583f62a4851675cb5d6b.exe Token: SeDebugPrivilege 4416 bfsvc.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
3d4bca06160a1916b52e9bbdc376faa138efb026f838583f62a4851675cb5d6b.exedescription pid process target process PID 4696 wrote to memory of 4416 4696 3d4bca06160a1916b52e9bbdc376faa138efb026f838583f62a4851675cb5d6b.exe bfsvc.exe PID 4696 wrote to memory of 4416 4696 3d4bca06160a1916b52e9bbdc376faa138efb026f838583f62a4851675cb5d6b.exe bfsvc.exe PID 4696 wrote to memory of 4416 4696 3d4bca06160a1916b52e9bbdc376faa138efb026f838583f62a4851675cb5d6b.exe bfsvc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d4bca06160a1916b52e9bbdc376faa138efb026f838583f62a4851675cb5d6b.exe"C:\Users\Admin\AppData\Local\Temp\3d4bca06160a1916b52e9bbdc376faa138efb026f838583f62a4851675cb5d6b.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Users\Admin\AppData\Roaming\Y1FeZFVYXllb\bfsvc.exeC:\Users\Admin\AppData\Roaming\Y1FeZFVYXllb\bfsvc.exe C:\Users\Admin\AppData\Local\Temp\3D4BCA~1.EXE2⤵
- Looks for VirtualBox Guest Additions in registry
- Executes dropped EXE
- Checks BIOS information in registry
- Suspicious use of AdjustPrivilegeToken
PID:4416
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
184KB
MD574dc37b7aabf745eac1d5fc65428488e
SHA1fa406e4e4fe581091e30bac24ad0a1023bc5eed3
SHA2563d4bca06160a1916b52e9bbdc376faa138efb026f838583f62a4851675cb5d6b
SHA512660d9ed08afa90dc782d3814ab8428137d5748c63433b3fb3ddc76da9412a279d1da2fd87e1a11dbedd486edbdabd5db871d4912704e49b9ccb3ac3c39e4ac21
-
Filesize
184KB
MD574dc37b7aabf745eac1d5fc65428488e
SHA1fa406e4e4fe581091e30bac24ad0a1023bc5eed3
SHA2563d4bca06160a1916b52e9bbdc376faa138efb026f838583f62a4851675cb5d6b
SHA512660d9ed08afa90dc782d3814ab8428137d5748c63433b3fb3ddc76da9412a279d1da2fd87e1a11dbedd486edbdabd5db871d4912704e49b9ccb3ac3c39e4ac21