Analysis
-
max time kernel
105s -
max time network
109s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
08-10-2022 23:35
Behavioral task
behavioral1
Sample
ZOOM.exe
Resource
win7-20220812-en
General
-
Target
ZOOM.exe
-
Size
256.0MB
-
MD5
c7267dc5d18ce972fc8a1492d87ab8c2
-
SHA1
2b8794979aef70e4520e96b2ace1cad9d9e12e3a
-
SHA256
c640d3b8eab11989df6a8f63d1addf543dc08cd8cf47570ca9fad40d058ba8ad
-
SHA512
0bc66e4605d72239d9fb3ff95243e1693407e3058a1d98261358dbd757ab0a7631e2ef20b36e7b9b247fbfff17c1cd9545b44aec40905882579930b81e5438cc
-
SSDEEP
98304:/oYnMjGCGOXft+ktOuI9+W3Kp6E+WroakdQeiq+D6pUonqD:/oYnMaZOXf0ksJop6JWrvkriqfUt
Malware Config
Extracted
raccoon
6f89b98c954b97563d917a50d1cf20cf
http://167.114.45.110/
http://15.235.89.55/
http://51.68.28.146/
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ZOOM.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ZOOM.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ZOOM.exe -
Loads dropped DLL 3 IoCs
pid Process 524 AddInProcess32.exe 524 AddInProcess32.exe 524 AddInProcess32.exe -
resource yara_rule behavioral1/memory/2000-56-0x00000000008C0000-0x0000000000EBE000-memory.dmp themida behavioral1/memory/2000-74-0x00000000008C0000-0x0000000000EBE000-memory.dmp themida -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ZOOM.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2000 set thread context of 524 2000 ZOOM.exe 28 -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2000 ZOOM.exe 2000 ZOOM.exe 2000 ZOOM.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2000 ZOOM.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2000 wrote to memory of 524 2000 ZOOM.exe 28 PID 2000 wrote to memory of 524 2000 ZOOM.exe 28 PID 2000 wrote to memory of 524 2000 ZOOM.exe 28 PID 2000 wrote to memory of 524 2000 ZOOM.exe 28 PID 2000 wrote to memory of 524 2000 ZOOM.exe 28 PID 2000 wrote to memory of 524 2000 ZOOM.exe 28 PID 2000 wrote to memory of 524 2000 ZOOM.exe 28 PID 2000 wrote to memory of 524 2000 ZOOM.exe 28 PID 2000 wrote to memory of 524 2000 ZOOM.exe 28 PID 2000 wrote to memory of 524 2000 ZOOM.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\ZOOM.exe"C:\Users\Admin\AppData\Local\Temp\ZOOM.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- Loads dropped DLL
PID:524
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
612KB
MD5f07d9977430e762b563eaadc2b94bbfa
SHA1da0a05b2b8d269fb73558dfcf0ed5c167f6d3877
SHA2564191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862
SHA5126afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf
-
Filesize
1.9MB
MD5f67d08e8c02574cbc2f1122c53bfb976
SHA16522992957e7e4d074947cad63189f308a80fcf2
SHA256c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e
SHA5122e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5
-
Filesize
1.0MB
MD5dbf4f8dcefb8056dc6bae4b67ff810ce
SHA1bbac1dd8a07c6069415c04b62747d794736d0689
SHA25647b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68
SHA512b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1