Analysis
-
max time kernel
57s -
max time network
61s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
31-07-2022 06:55
Static task
static1
Behavioral task
behavioral1
Sample
ca334df8e40d7a2977d979ce91cf79c225612b3bd5bada4920d3777cb08bd5db.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
ca334df8e40d7a2977d979ce91cf79c225612b3bd5bada4920d3777cb08bd5db.exe
Resource
win10v2004-20220721-en
General
-
Target
ca334df8e40d7a2977d979ce91cf79c225612b3bd5bada4920d3777cb08bd5db.exe
-
Size
2.0MB
-
MD5
2f7f60ef423947bac5628fa46a7762ac
-
SHA1
dd4d6463e1b4fad95790682604cde103d457d7c3
-
SHA256
ca334df8e40d7a2977d979ce91cf79c225612b3bd5bada4920d3777cb08bd5db
-
SHA512
8f867da39f77b30a6d405556389ec897aff4213dbf7ee16faff098c5956cdf810b6c83e59c94a25359b6e49ad4f6552724cf8a2b39383d2cd5fabf1abc032653
Malware Config
Extracted
buer
http://loood1.top/
http://loood2.top/
Signatures
-
resource yara_rule behavioral1/memory/888-59-0x000000003FB20000-0x0000000040006000-memory.dmp buer behavioral1/memory/1720-79-0x000000003FB50000-0x0000000040036000-memory.dmp buer behavioral1/memory/1720-80-0x000000003FB50000-0x0000000040036000-memory.dmp buer -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ca334df8e40d7a2977d979ce91cf79c225612b3bd5bada4920d3777cb08bd5db.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ manager.exe -
Executes dropped EXE 1 IoCs
pid Process 1720 manager.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion manager.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ca334df8e40d7a2977d979ce91cf79c225612b3bd5bada4920d3777cb08bd5db.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ca334df8e40d7a2977d979ce91cf79c225612b3bd5bada4920d3777cb08bd5db.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion manager.exe -
Deletes itself 1 IoCs
pid Process 1720 manager.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4084403625-2215941253-1760665084-1000\Software\Wine ca334df8e40d7a2977d979ce91cf79c225612b3bd5bada4920d3777cb08bd5db.exe Key opened \REGISTRY\USER\S-1-5-21-4084403625-2215941253-1760665084-1000\Software\Wine manager.exe -
Loads dropped DLL 2 IoCs
pid Process 888 ca334df8e40d7a2977d979ce91cf79c225612b3bd5bada4920d3777cb08bd5db.exe 888 ca334df8e40d7a2977d979ce91cf79c225612b3bd5bada4920d3777cb08bd5db.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4084403625-2215941253-1760665084-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ActiveX Component = "C:\\Users\\Admin\\AppData\\Roaming\\ActiveX\\manager.exe" manager.exe Key created \REGISTRY\USER\S-1-5-21-4084403625-2215941253-1760665084-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce manager.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 888 ca334df8e40d7a2977d979ce91cf79c225612b3bd5bada4920d3777cb08bd5db.exe 1720 manager.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 888 ca334df8e40d7a2977d979ce91cf79c225612b3bd5bada4920d3777cb08bd5db.exe 1720 manager.exe 1720 manager.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 888 wrote to memory of 1720 888 ca334df8e40d7a2977d979ce91cf79c225612b3bd5bada4920d3777cb08bd5db.exe 27 PID 888 wrote to memory of 1720 888 ca334df8e40d7a2977d979ce91cf79c225612b3bd5bada4920d3777cb08bd5db.exe 27 PID 888 wrote to memory of 1720 888 ca334df8e40d7a2977d979ce91cf79c225612b3bd5bada4920d3777cb08bd5db.exe 27 PID 888 wrote to memory of 1720 888 ca334df8e40d7a2977d979ce91cf79c225612b3bd5bada4920d3777cb08bd5db.exe 27 PID 1720 wrote to memory of 1580 1720 manager.exe 28 PID 1720 wrote to memory of 1580 1720 manager.exe 28 PID 1720 wrote to memory of 1580 1720 manager.exe 28 PID 1720 wrote to memory of 1580 1720 manager.exe 28 PID 1720 wrote to memory of 1580 1720 manager.exe 28 PID 1720 wrote to memory of 1580 1720 manager.exe 28 PID 1720 wrote to memory of 1580 1720 manager.exe 28 PID 1720 wrote to memory of 1580 1720 manager.exe 28 PID 1720 wrote to memory of 1580 1720 manager.exe 28 PID 1720 wrote to memory of 1580 1720 manager.exe 28 PID 1720 wrote to memory of 1580 1720 manager.exe 28 PID 1720 wrote to memory of 1580 1720 manager.exe 28 PID 1720 wrote to memory of 1580 1720 manager.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\ca334df8e40d7a2977d979ce91cf79c225612b3bd5bada4920d3777cb08bd5db.exe"C:\Users\Admin\AppData\Local\Temp\ca334df8e40d7a2977d979ce91cf79c225612b3bd5bada4920d3777cb08bd5db.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Users\Admin\AppData\Roaming\ActiveX\manager.exeC:\Users\Admin\AppData\Roaming\ActiveX\manager.exe "C:\Users\Admin\AppData\Local\Temp\ca334df8e40d7a2977d979ce91cf79c225612b3bd5bada4920d3777cb08bd5db.exe" ensgJJ2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Checks BIOS information in registry
- Deletes itself
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\secinit.exeC:\Users\Admin\AppData\Roaming\ActiveX\manager.exe3⤵PID:1580
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD52f7f60ef423947bac5628fa46a7762ac
SHA1dd4d6463e1b4fad95790682604cde103d457d7c3
SHA256ca334df8e40d7a2977d979ce91cf79c225612b3bd5bada4920d3777cb08bd5db
SHA5128f867da39f77b30a6d405556389ec897aff4213dbf7ee16faff098c5956cdf810b6c83e59c94a25359b6e49ad4f6552724cf8a2b39383d2cd5fabf1abc032653
-
Filesize
2.0MB
MD52f7f60ef423947bac5628fa46a7762ac
SHA1dd4d6463e1b4fad95790682604cde103d457d7c3
SHA256ca334df8e40d7a2977d979ce91cf79c225612b3bd5bada4920d3777cb08bd5db
SHA5128f867da39f77b30a6d405556389ec897aff4213dbf7ee16faff098c5956cdf810b6c83e59c94a25359b6e49ad4f6552724cf8a2b39383d2cd5fabf1abc032653
-
Filesize
2.0MB
MD52f7f60ef423947bac5628fa46a7762ac
SHA1dd4d6463e1b4fad95790682604cde103d457d7c3
SHA256ca334df8e40d7a2977d979ce91cf79c225612b3bd5bada4920d3777cb08bd5db
SHA5128f867da39f77b30a6d405556389ec897aff4213dbf7ee16faff098c5956cdf810b6c83e59c94a25359b6e49ad4f6552724cf8a2b39383d2cd5fabf1abc032653
-
Filesize
2.0MB
MD52f7f60ef423947bac5628fa46a7762ac
SHA1dd4d6463e1b4fad95790682604cde103d457d7c3
SHA256ca334df8e40d7a2977d979ce91cf79c225612b3bd5bada4920d3777cb08bd5db
SHA5128f867da39f77b30a6d405556389ec897aff4213dbf7ee16faff098c5956cdf810b6c83e59c94a25359b6e49ad4f6552724cf8a2b39383d2cd5fabf1abc032653