Analysis
-
max time kernel
151s -
max time network
53s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
20/10/2022, 09:33
Static task
static1
Behavioral task
behavioral1
Sample
87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe
Resource
win10v2004-20220812-en
General
-
Target
87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe
-
Size
3.0MB
-
MD5
80e2ffb0f159fb00e6c82e9fb2953c64
-
SHA1
b7bc942336fd880725a60216fe1e3b614e727a0f
-
SHA256
87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de
-
SHA512
c43a7bf5da76304bc5c99c90c60a475b665da042881ee7060e1ad82deda7620d749b14d28c22a007498e9fb0253a18e817f37f060248c3a4cee39ca9aeeb4c94
-
SSDEEP
98304:60sZRAjlhv4OP+tbL+02cOcp/+qhm9TGEgwN:QATRP+tbL+/Lcp/+qhA
Malware Config
Signatures
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxGuest 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe -
resource yara_rule behavioral1/memory/1364-59-0x0000000013140000-0x0000000013746000-memory.dmp upx -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 22 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\X: 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe File opened (read-only) \??\Z: 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe File opened (read-only) \??\H: 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe File opened (read-only) \??\M: 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe File opened (read-only) \??\U: 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe File opened (read-only) \??\V: 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe File opened (read-only) \??\P: 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe File opened (read-only) \??\R: 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe File opened (read-only) \??\S: 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe File opened (read-only) \??\Y: 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe File opened (read-only) \??\F: 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe File opened (read-only) \??\G: 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe File opened (read-only) \??\J: 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe File opened (read-only) \??\O: 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe File opened (read-only) \??\K: 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe File opened (read-only) \??\N: 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe File opened (read-only) \??\T: 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe File opened (read-only) \??\W: 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe File opened (read-only) \??\E: 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe File opened (read-only) \??\I: 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe File opened (read-only) \??\L: 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe File opened (read-only) \??\Q: 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 948 1364 WerFault.exe 25 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1364 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1364 wrote to memory of 1356 1364 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe 26 PID 1364 wrote to memory of 1356 1364 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe 26 PID 1364 wrote to memory of 1356 1364 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe 26 PID 1364 wrote to memory of 1356 1364 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe 26 PID 1364 wrote to memory of 948 1364 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe 28 PID 1364 wrote to memory of 948 1364 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe 28 PID 1364 wrote to memory of 948 1364 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe 28 PID 1364 wrote to memory of 948 1364 87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe"C:\Users\Admin\AppData\Local\Temp\87f4a0d27f2a2783c0022340859944827e106b28e6e07ad414fc3b22ef82a2de.exe"1⤵
- Enumerates VirtualBox registry keys
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\del.bat"2⤵PID:1356
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1364 -s 2442⤵
- Program crash
PID:948
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
183B
MD56c4405b7de4190cff477328d07ab6417
SHA1e6e63ec222765056b64af966f62ae6318da1dab2
SHA2567febfa396b44a0ef85abea9b51ac26a781062f6a0ee499a7318fcf95c3edc878
SHA512c16f71fc84622df31fbd99a48148c354ec9748dd3ab8e0e230b7355228613dfb2196e0d5cd97c677f07793360b6c13ca04f0dcb05a04ac65b59f43a7ca7669f4