Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2022 23:31
Static task
static1
Behavioral task
behavioral1
Sample
74d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
74d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed.exe
Resource
win10v2004-20220812-en
General
-
Target
74d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed.exe
-
Size
38KB
-
MD5
599e4e9bf991990ea6b3722487208d10
-
SHA1
1f1e76528db697e5cb7402f64e6855cdb99637d9
-
SHA256
74d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed
-
SHA512
e1273d538143a8f467352570455e954ee60ba5775a17eefec031e46e5bd3405873437c205338b293499039f274a524961b6f4aa1af7249a938f57afb0e85274e
-
SSDEEP
768:7Q12v5f/C0LcqOcRQAHPpnFlqGZeAMsuYL11R7ThQkx0n:7Jv4UJv7kGZGst51RGkx
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 74d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed.exe -
Disables use of System Restore points 1 TTPs
-
resource yara_rule behavioral2/memory/4092-134-0x0000000000350000-0x0000000000363000-memory.dmp upx behavioral2/memory/2124-138-0x00000000009D0000-0x00000000009D9000-memory.dmp upx behavioral2/memory/4092-139-0x0000000000350000-0x0000000000363000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\OracleJavaUpdate = "C:\\Users\\Admin\\AppData\\Local\\java\\jusched.exe" svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4020 74d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed.exe 4020 74d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed.exe 4020 74d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed.exe 4020 74d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed.exe 4020 74d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed.exe 4020 74d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed.exe 4020 74d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed.exe 4020 74d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed.exe 4020 74d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed.exe 4020 74d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed.exe 4020 74d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed.exe 4020 74d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed.exe 4020 74d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed.exe 4020 74d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed.exe 4020 74d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed.exe 4020 74d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed.exe 4020 74d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed.exe 4020 74d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed.exe 4020 74d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed.exe 4020 74d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed.exe 2124 svchost.exe 2124 svchost.exe 4092 svchost.exe 4092 svchost.exe 2124 svchost.exe 2124 svchost.exe 4092 svchost.exe 4092 svchost.exe 2124 svchost.exe 2124 svchost.exe 4092 svchost.exe 4092 svchost.exe 2124 svchost.exe 2124 svchost.exe 4092 svchost.exe 4092 svchost.exe 2124 svchost.exe 2124 svchost.exe 4092 svchost.exe 4092 svchost.exe 2124 svchost.exe 2124 svchost.exe 4092 svchost.exe 4092 svchost.exe 2124 svchost.exe 2124 svchost.exe 4092 svchost.exe 4092 svchost.exe 4092 svchost.exe 4092 svchost.exe 2124 svchost.exe 2124 svchost.exe 4092 svchost.exe 4092 svchost.exe 2124 svchost.exe 2124 svchost.exe 4092 svchost.exe 4092 svchost.exe 2124 svchost.exe 2124 svchost.exe 4092 svchost.exe 4092 svchost.exe 2124 svchost.exe 2124 svchost.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 4020 74d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed.exe 4020 74d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed.exe 4092 svchost.exe 4092 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4020 wrote to memory of 4092 4020 74d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed.exe 80 PID 4020 wrote to memory of 4092 4020 74d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed.exe 80 PID 4020 wrote to memory of 4092 4020 74d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed.exe 80 PID 4092 wrote to memory of 2124 4092 svchost.exe 81 PID 4092 wrote to memory of 2124 4092 svchost.exe 81 PID 4092 wrote to memory of 2124 4092 svchost.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\74d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed.exe"C:\Users\Admin\AppData\Local\Temp\74d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe AoIMAOq57VW PsbdmfKbwbVqebuf ]kbwb ]kvtdife/fyf3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2124
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
38KB
MD5599e4e9bf991990ea6b3722487208d10
SHA11f1e76528db697e5cb7402f64e6855cdb99637d9
SHA25674d2afb38cf1f293939adaa58cf60d8f1a61a92c2feb9d3fe4196e333216d5ed
SHA512e1273d538143a8f467352570455e954ee60ba5775a17eefec031e46e5bd3405873437c205338b293499039f274a524961b6f4aa1af7249a938f57afb0e85274e