Analysis
-
max time kernel
268s -
max time network
299s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
07-11-2022 22:22
Behavioral task
behavioral1
Sample
99c08c22c427d7b3ad1d8ac8bc371597030cd477b15dfb494a3a66d65fbc99dd.exe
Resource
win7-20220901-en
General
-
Target
99c08c22c427d7b3ad1d8ac8bc371597030cd477b15dfb494a3a66d65fbc99dd.exe
-
Size
3.5MB
-
MD5
50153b21abcf5baf17ef600b56cec717
-
SHA1
6ea0838ace157f1c71bca27acffd0fe57a9027e1
-
SHA256
99c08c22c427d7b3ad1d8ac8bc371597030cd477b15dfb494a3a66d65fbc99dd
-
SHA512
765a949f58b680302c68cdc87ae20decc433eacbaf477d1da7d26800e30f1db1ca12bc007f79b500cfc684e6f91c08fc8c0a76d57cb67c63231680287a18b1f0
-
SSDEEP
98304:B9IaoMTrov0++pMy12yVMVVMG6BbKUbF4:B+W/m0+y9eVVMGkDB4
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 99c08c22c427d7b3ad1d8ac8bc371597030cd477b15dfb494a3a66d65fbc99dd.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svcupdater.exe -
Executes dropped EXE 1 IoCs
pid Process 1692 svcupdater.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svcupdater.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 99c08c22c427d7b3ad1d8ac8bc371597030cd477b15dfb494a3a66d65fbc99dd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 99c08c22c427d7b3ad1d8ac8bc371597030cd477b15dfb494a3a66d65fbc99dd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svcupdater.exe -
Loads dropped DLL 1 IoCs
pid Process 636 taskeng.exe -
resource yara_rule behavioral1/memory/960-54-0x0000000001380000-0x0000000001ED1000-memory.dmp themida behavioral1/memory/960-55-0x0000000001380000-0x0000000001ED1000-memory.dmp themida behavioral1/memory/960-57-0x0000000001380000-0x0000000001ED1000-memory.dmp themida behavioral1/memory/960-56-0x0000000001380000-0x0000000001ED1000-memory.dmp themida behavioral1/memory/960-59-0x0000000001380000-0x0000000001ED1000-memory.dmp themida behavioral1/memory/960-60-0x0000000001380000-0x0000000001ED1000-memory.dmp themida behavioral1/memory/960-61-0x0000000001380000-0x0000000001ED1000-memory.dmp themida behavioral1/memory/960-64-0x0000000001380000-0x0000000001ED1000-memory.dmp themida behavioral1/files/0x000b0000000122eb-66.dat themida behavioral1/files/0x000b0000000122eb-68.dat themida behavioral1/memory/1692-69-0x0000000000C60000-0x00000000017B1000-memory.dmp themida behavioral1/memory/1692-70-0x0000000000C60000-0x00000000017B1000-memory.dmp themida behavioral1/memory/1692-71-0x0000000000C60000-0x00000000017B1000-memory.dmp themida behavioral1/memory/1692-72-0x0000000000C60000-0x00000000017B1000-memory.dmp themida behavioral1/memory/1692-73-0x0000000000C60000-0x00000000017B1000-memory.dmp themida behavioral1/memory/1692-74-0x0000000000C60000-0x00000000017B1000-memory.dmp themida behavioral1/memory/1692-75-0x0000000000C60000-0x00000000017B1000-memory.dmp themida behavioral1/memory/1692-78-0x0000000000C60000-0x00000000017B1000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 99c08c22c427d7b3ad1d8ac8bc371597030cd477b15dfb494a3a66d65fbc99dd.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA svcupdater.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 960 99c08c22c427d7b3ad1d8ac8bc371597030cd477b15dfb494a3a66d65fbc99dd.exe 1692 svcupdater.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1496 schtasks.exe -
GoLang User-Agent 5 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 7 Go-http-client/1.1 HTTP User-Agent header 2 Go-http-client/1.1 HTTP User-Agent header 4 Go-http-client/1.1 HTTP User-Agent header 5 Go-http-client/1.1 HTTP User-Agent header 6 Go-http-client/1.1 -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 960 wrote to memory of 912 960 99c08c22c427d7b3ad1d8ac8bc371597030cd477b15dfb494a3a66d65fbc99dd.exe 27 PID 960 wrote to memory of 912 960 99c08c22c427d7b3ad1d8ac8bc371597030cd477b15dfb494a3a66d65fbc99dd.exe 27 PID 960 wrote to memory of 912 960 99c08c22c427d7b3ad1d8ac8bc371597030cd477b15dfb494a3a66d65fbc99dd.exe 27 PID 912 wrote to memory of 1496 912 cmd.exe 29 PID 912 wrote to memory of 1496 912 cmd.exe 29 PID 912 wrote to memory of 1496 912 cmd.exe 29 PID 636 wrote to memory of 1692 636 taskeng.exe 31 PID 636 wrote to memory of 1692 636 taskeng.exe 31 PID 636 wrote to memory of 1692 636 taskeng.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\99c08c22c427d7b3ad1d8ac8bc371597030cd477b15dfb494a3a66d65fbc99dd.exe"C:\Users\Admin\AppData\Local\Temp\99c08c22c427d7b3ad1d8ac8bc371597030cd477b15dfb494a3a66d65fbc99dd.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\system32\cmd.execmd.exe /C schtasks /create /tn oeItRUniJV /tr C:\Users\Admin\AppData\Roaming\oeItRUniJV\svcupdater.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\system32\schtasks.exeschtasks /create /tn oeItRUniJV /tr C:\Users\Admin\AppData\Roaming\oeItRUniJV\svcupdater.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f3⤵
- Creates scheduled task(s)
PID:1496
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {129980F0-D520-41B2-988B-7045BDAAAEE8} S-1-5-21-4063495947-34355257-727531523-1000:RYNKSFQE\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Users\Admin\AppData\Roaming\oeItRUniJV\svcupdater.exeC:\Users\Admin\AppData\Roaming\oeItRUniJV\svcupdater.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1692
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.5MB
MD550153b21abcf5baf17ef600b56cec717
SHA16ea0838ace157f1c71bca27acffd0fe57a9027e1
SHA25699c08c22c427d7b3ad1d8ac8bc371597030cd477b15dfb494a3a66d65fbc99dd
SHA512765a949f58b680302c68cdc87ae20decc433eacbaf477d1da7d26800e30f1db1ca12bc007f79b500cfc684e6f91c08fc8c0a76d57cb67c63231680287a18b1f0
-
Filesize
3.5MB
MD550153b21abcf5baf17ef600b56cec717
SHA16ea0838ace157f1c71bca27acffd0fe57a9027e1
SHA25699c08c22c427d7b3ad1d8ac8bc371597030cd477b15dfb494a3a66d65fbc99dd
SHA512765a949f58b680302c68cdc87ae20decc433eacbaf477d1da7d26800e30f1db1ca12bc007f79b500cfc684e6f91c08fc8c0a76d57cb67c63231680287a18b1f0