Analysis
-
max time kernel
152s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2022 07:14
Behavioral task
behavioral1
Sample
50153b21abcf5baf17ef600b56cec717.exe
Resource
win7-20220812-en
General
-
Target
50153b21abcf5baf17ef600b56cec717.exe
-
Size
3.5MB
-
MD5
50153b21abcf5baf17ef600b56cec717
-
SHA1
6ea0838ace157f1c71bca27acffd0fe57a9027e1
-
SHA256
99c08c22c427d7b3ad1d8ac8bc371597030cd477b15dfb494a3a66d65fbc99dd
-
SHA512
765a949f58b680302c68cdc87ae20decc433eacbaf477d1da7d26800e30f1db1ca12bc007f79b500cfc684e6f91c08fc8c0a76d57cb67c63231680287a18b1f0
-
SSDEEP
98304:B9IaoMTrov0++pMy12yVMVVMG6BbKUbF4:B+W/m0+y9eVVMGkDB4
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 50153b21abcf5baf17ef600b56cec717.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svcupdater.exe -
Executes dropped EXE 1 IoCs
pid Process 1560 svcupdater.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 50153b21abcf5baf17ef600b56cec717.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 50153b21abcf5baf17ef600b56cec717.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svcupdater.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svcupdater.exe -
resource yara_rule behavioral2/memory/4648-132-0x0000000000290000-0x0000000000DE1000-memory.dmp themida behavioral2/memory/4648-133-0x0000000000290000-0x0000000000DE1000-memory.dmp themida behavioral2/memory/4648-135-0x0000000000290000-0x0000000000DE1000-memory.dmp themida behavioral2/memory/4648-136-0x0000000000290000-0x0000000000DE1000-memory.dmp themida behavioral2/memory/4648-137-0x0000000000290000-0x0000000000DE1000-memory.dmp themida behavioral2/memory/4648-138-0x0000000000290000-0x0000000000DE1000-memory.dmp themida behavioral2/memory/4648-139-0x0000000000290000-0x0000000000DE1000-memory.dmp themida behavioral2/memory/4648-142-0x0000000000290000-0x0000000000DE1000-memory.dmp themida behavioral2/files/0x0007000000022dff-144.dat themida behavioral2/files/0x0007000000022dff-145.dat themida behavioral2/memory/1560-146-0x0000000000B00000-0x0000000001651000-memory.dmp themida behavioral2/memory/1560-147-0x0000000000B00000-0x0000000001651000-memory.dmp themida behavioral2/memory/1560-148-0x0000000000B00000-0x0000000001651000-memory.dmp themida behavioral2/memory/1560-149-0x0000000000B00000-0x0000000001651000-memory.dmp themida behavioral2/memory/1560-151-0x0000000000B00000-0x0000000001651000-memory.dmp themida behavioral2/memory/1560-152-0x0000000000B00000-0x0000000001651000-memory.dmp themida behavioral2/memory/1560-153-0x0000000000B00000-0x0000000001651000-memory.dmp themida behavioral2/memory/1560-154-0x0000000000B00000-0x0000000001651000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 50153b21abcf5baf17ef600b56cec717.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA svcupdater.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 4648 50153b21abcf5baf17ef600b56cec717.exe 1560 svcupdater.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1656 schtasks.exe -
GoLang User-Agent 2 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 42 Go-http-client/1.1 HTTP User-Agent header 73 Go-http-client/1.1 -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4648 wrote to memory of 1312 4648 50153b21abcf5baf17ef600b56cec717.exe 80 PID 4648 wrote to memory of 1312 4648 50153b21abcf5baf17ef600b56cec717.exe 80 PID 1312 wrote to memory of 1656 1312 cmd.exe 81 PID 1312 wrote to memory of 1656 1312 cmd.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\50153b21abcf5baf17ef600b56cec717.exe"C:\Users\Admin\AppData\Local\Temp\50153b21abcf5baf17ef600b56cec717.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\system32\cmd.execmd.exe /C schtasks /create /tn oeItRUniJV /tr C:\Users\Admin\AppData\Roaming\oeItRUniJV\svcupdater.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\system32\schtasks.exeschtasks /create /tn oeItRUniJV /tr C:\Users\Admin\AppData\Roaming\oeItRUniJV\svcupdater.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f3⤵
- Creates scheduled task(s)
PID:1656
-
-
-
C:\Users\Admin\AppData\Roaming\oeItRUniJV\svcupdater.exeC:\Users\Admin\AppData\Roaming\oeItRUniJV\svcupdater.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1560
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.5MB
MD550153b21abcf5baf17ef600b56cec717
SHA16ea0838ace157f1c71bca27acffd0fe57a9027e1
SHA25699c08c22c427d7b3ad1d8ac8bc371597030cd477b15dfb494a3a66d65fbc99dd
SHA512765a949f58b680302c68cdc87ae20decc433eacbaf477d1da7d26800e30f1db1ca12bc007f79b500cfc684e6f91c08fc8c0a76d57cb67c63231680287a18b1f0
-
Filesize
3.5MB
MD550153b21abcf5baf17ef600b56cec717
SHA16ea0838ace157f1c71bca27acffd0fe57a9027e1
SHA25699c08c22c427d7b3ad1d8ac8bc371597030cd477b15dfb494a3a66d65fbc99dd
SHA512765a949f58b680302c68cdc87ae20decc433eacbaf477d1da7d26800e30f1db1ca12bc007f79b500cfc684e6f91c08fc8c0a76d57cb67c63231680287a18b1f0