Analysis
-
max time kernel
1438s -
max time network
1233s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2022 06:53
Behavioral task
behavioral1
Sample
ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe
Resource
win10v2004-20220812-en
General
-
Target
ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe
-
Size
799.1MB
-
MD5
c92f10574719f64de71f15142e927922
-
SHA1
bc1c5d3a8481f8fda448c55d821da9b2f55fed66
-
SHA256
ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de
-
SHA512
b0a51feeb6053602eb56a354b25e1ef7d39856e1daa648a8186546476b7f67358c4c40978035fbf246df00323587cfc309506a60a1e5354a86ac6f8c81db87d6
-
SSDEEP
98304:NjtiC2lkD5L18CJVE0CGTtHdxpXP3UDSMOKS6gqiLZFIfbdSK3m:VtP58CrZf3iVrS6gqCZFcxD2
Malware Config
Extracted
systembc
212.8.244.5:4001
192.168.1.149:4001
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,C:\\Users\\Admin\\AppData\\Local\\Microsoft\\Windows\\INetCache\\cache\\minloapi.exe," reg.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
Processes:
minloapi.exeba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ minloapi.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe -
Executes dropped EXE 2 IoCs
Processes:
minloapi.exeminloapi.exepid process 1964 minloapi.exe 2728 minloapi.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exeminloapi.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion minloapi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion minloapi.exe -
Processes:
resource yara_rule behavioral2/memory/4840-137-0x00000000009E0000-0x0000000001678000-memory.dmp themida behavioral2/memory/4840-138-0x00000000009E0000-0x0000000001678000-memory.dmp themida behavioral2/memory/4840-148-0x00000000009E0000-0x0000000001678000-memory.dmp themida C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\cache\minloapi.exe themida C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\cache\minloapi.exe themida behavioral2/memory/1964-161-0x0000000000070000-0x0000000000D08000-memory.dmp themida behavioral2/memory/1964-162-0x0000000000070000-0x0000000000D08000-memory.dmp themida C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\cache\minloapi.exe themida behavioral2/memory/1964-175-0x0000000000070000-0x0000000000D08000-memory.dmp themida behavioral2/memory/2728-177-0x0000000000070000-0x0000000000D08000-memory.dmp themida -
Processes:
minloapi.exeba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA minloapi.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exeminloapi.exepid process 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe 1964 minloapi.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
minloapi.exedescription pid process target process PID 1964 set thread context of 2728 1964 minloapi.exe minloapi.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3604 2728 WerFault.exe minloapi.exe -
Runs ping.exe 1 TTPs 3 IoCs
Processes:
PING.EXEPING.EXEPING.EXEpid process 4476 PING.EXE 4236 PING.EXE 3404 PING.EXE -
Suspicious behavior: EnumeratesProcesses 31 IoCs
Processes:
ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exeminloapi.exepid process 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe 1964 minloapi.exe 1964 minloapi.exe 1964 minloapi.exe 1964 minloapi.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exeminloapi.exedescription pid process Token: SeDebugPrivilege 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe Token: SeDebugPrivilege 1964 minloapi.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.execmd.execmd.exeminloapi.exedescription pid process target process PID 4840 wrote to memory of 3628 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe cmd.exe PID 4840 wrote to memory of 3628 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe cmd.exe PID 4840 wrote to memory of 3628 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe cmd.exe PID 3628 wrote to memory of 3404 3628 cmd.exe PING.EXE PID 3628 wrote to memory of 3404 3628 cmd.exe PING.EXE PID 3628 wrote to memory of 3404 3628 cmd.exe PING.EXE PID 4840 wrote to memory of 1192 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe cmd.exe PID 4840 wrote to memory of 1192 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe cmd.exe PID 4840 wrote to memory of 1192 4840 ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe cmd.exe PID 1192 wrote to memory of 4476 1192 cmd.exe PING.EXE PID 1192 wrote to memory of 4476 1192 cmd.exe PING.EXE PID 1192 wrote to memory of 4476 1192 cmd.exe PING.EXE PID 3628 wrote to memory of 3456 3628 cmd.exe reg.exe PID 3628 wrote to memory of 3456 3628 cmd.exe reg.exe PID 3628 wrote to memory of 3456 3628 cmd.exe reg.exe PID 1192 wrote to memory of 4236 1192 cmd.exe PING.EXE PID 1192 wrote to memory of 4236 1192 cmd.exe PING.EXE PID 1192 wrote to memory of 4236 1192 cmd.exe PING.EXE PID 1192 wrote to memory of 1964 1192 cmd.exe minloapi.exe PID 1192 wrote to memory of 1964 1192 cmd.exe minloapi.exe PID 1192 wrote to memory of 1964 1192 cmd.exe minloapi.exe PID 1964 wrote to memory of 2728 1964 minloapi.exe minloapi.exe PID 1964 wrote to memory of 2728 1964 minloapi.exe minloapi.exe PID 1964 wrote to memory of 2728 1964 minloapi.exe minloapi.exe PID 1964 wrote to memory of 2728 1964 minloapi.exe minloapi.exe PID 1964 wrote to memory of 2728 1964 minloapi.exe minloapi.exe PID 1964 wrote to memory of 2728 1964 minloapi.exe minloapi.exe PID 1964 wrote to memory of 2728 1964 minloapi.exe minloapi.exe PID 1964 wrote to memory of 2728 1964 minloapi.exe minloapi.exe PID 1964 wrote to memory of 2728 1964 minloapi.exe minloapi.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe"C:\Users\Admin\AppData\Local\Temp\ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 38 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\cache\minloapi.exe,"2⤵
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 383⤵
- Runs ping.exe
PID:3404 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\cache\minloapi.exe,"3⤵
- Modifies WinLogon for persistence
PID:3456 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 49 > nul && copy "C:\Users\Admin\AppData\Local\Temp\ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de.exe" "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\cache\minloapi.exe" && ping 127.0.0.1 -n 49 > nul && "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\cache\minloapi.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 493⤵
- Runs ping.exe
PID:4476 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 493⤵
- Runs ping.exe
PID:4236 -
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\cache\minloapi.exe"C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\cache\minloapi.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\cache\minloapi.exe"C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\cache\minloapi.exe"4⤵
- Executes dropped EXE
PID:2728 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2728 -s 4525⤵
- Program crash
PID:3604
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2728 -ip 27281⤵PID:3624
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
799.1MB
MD5c92f10574719f64de71f15142e927922
SHA1bc1c5d3a8481f8fda448c55d821da9b2f55fed66
SHA256ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de
SHA512b0a51feeb6053602eb56a354b25e1ef7d39856e1daa648a8186546476b7f67358c4c40978035fbf246df00323587cfc309506a60a1e5354a86ac6f8c81db87d6
-
Filesize
799.1MB
MD5c92f10574719f64de71f15142e927922
SHA1bc1c5d3a8481f8fda448c55d821da9b2f55fed66
SHA256ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de
SHA512b0a51feeb6053602eb56a354b25e1ef7d39856e1daa648a8186546476b7f67358c4c40978035fbf246df00323587cfc309506a60a1e5354a86ac6f8c81db87d6
-
Filesize
799.1MB
MD5c92f10574719f64de71f15142e927922
SHA1bc1c5d3a8481f8fda448c55d821da9b2f55fed66
SHA256ba137558e3d88cd6d9bb8b5d06662b6de3c878fcbec37cac07a617538df045de
SHA512b0a51feeb6053602eb56a354b25e1ef7d39856e1daa648a8186546476b7f67358c4c40978035fbf246df00323587cfc309506a60a1e5354a86ac6f8c81db87d6