Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
08-07-2022 20:08
Static task
static1
Behavioral task
behavioral1
Sample
b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe
Resource
win7-20220414-en
General
-
Target
b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe
-
Size
4.4MB
-
MD5
0c09d75a290024791e700607ecea59e3
-
SHA1
e69abb2295667c1ad8abae715c5ed10b387b0bb8
-
SHA256
b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c
-
SHA512
1bb58ffa224869a2ceb7a9af83de6e5aad99c899b67888e17329836a959058f92133373a015ffae945d9b2c0769a9b1b49a034d5f87bf3dc0fb189b739cdd7b0
Malware Config
Extracted
bitrat
1.33
23.105.131.186:9000
-
communication_password
c4ca4238a0b923820dcc509a6f75849b
-
tor_process
tor
Signatures
-
.NET Reactor proctector 1 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
Processes:
resource yara_rule behavioral1/memory/552-56-0x00000000003A0000-0x00000000003B8000-memory.dmp net_reactor -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exepid process 2012 b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe 2012 b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe 2012 b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe 2012 b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exedescription pid process target process PID 552 set thread context of 2012 552 b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exedescription pid process Token: SeDebugPrivilege 2012 b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe Token: SeShutdownPrivilege 2012 b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exepid process 2012 b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe 2012 b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exedescription pid process target process PID 552 wrote to memory of 1676 552 b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe schtasks.exe PID 552 wrote to memory of 1676 552 b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe schtasks.exe PID 552 wrote to memory of 1676 552 b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe schtasks.exe PID 552 wrote to memory of 1676 552 b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe schtasks.exe PID 552 wrote to memory of 2012 552 b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe PID 552 wrote to memory of 2012 552 b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe PID 552 wrote to memory of 2012 552 b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe PID 552 wrote to memory of 2012 552 b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe PID 552 wrote to memory of 2012 552 b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe PID 552 wrote to memory of 2012 552 b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe PID 552 wrote to memory of 2012 552 b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe PID 552 wrote to memory of 2012 552 b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe PID 552 wrote to memory of 2012 552 b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe PID 552 wrote to memory of 2012 552 b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe PID 552 wrote to memory of 2012 552 b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe PID 552 wrote to memory of 2012 552 b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe"C:\Users\Admin\AppData\Local\Temp\b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fSPvHEGTrwgc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD672.tmp"2⤵
- Creates scheduled task(s)
PID:1676 -
C:\Users\Admin\AppData\Local\Temp\b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe"C:\Users\Admin\AppData\Local\Temp\b4d965c427f37d900c4cdc0257542d33ad436efcf30a69dd006aa3321a90bc7c.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2012
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51e8b73f9e2214e9f32b0394d491d2bff
SHA17d86b8e4174d905687ce2c61fd9e586cecad9763
SHA256c461f0d72e95c5a54e77a7aa35e26a63577a5cd7cc5fc9a0ec74927dcb38d015
SHA512799b6e4f4f1985426ea51781e12ac06875ab59fdeac2bb18039a6962d2f3be67d0a0a083813cdd6f7351fa245a2d963f8ebdece0fc4b16543ec2982fe488ae34