Analysis
-
max time kernel
145s -
max time network
116s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
30-11-2022 13:26
Static task
static1
Behavioral task
behavioral1
Sample
36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe
Resource
win10v2004-20220901-en
General
-
Target
36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe
-
Size
4.6MB
-
MD5
c0f1f20287896ff8a866a98497ed8123
-
SHA1
c566997f3fd2a9a2c6a5b5d96d3c1f7e81d65f36
-
SHA256
36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019
-
SHA512
d1d867fdc84502f98901e006e803337abfee7c58b172913813132fdf9d8d125bb1ae304f35789ee3c836240344a81e3bbb132a024c9b03bb6a77550678228c76
-
SSDEEP
98304:Yi1FnwzTuf1TUBnuYlj+C6oes5+Pc+3PT1+Ai5ruELIUV0pIgKiNUn7MZT7pb:THnC8NUplvfesAE+3PBvQuEsU392xP
Malware Config
Extracted
bitrat
1.34
logonapplication.ddns.net:4010
-
communication_password
c4ca4238a0b923820dcc509a6f75849b
-
tor_process
tor
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe -
Uses the VBS compiler for execution 1 TTPs
-
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
vbc.exepid process 992 vbc.exe 992 vbc.exe 992 vbc.exe 992 vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exedescription pid process target process PID 1672 set thread context of 992 1672 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
vbc.exedescription pid process Token: SeDebugPrivilege 992 vbc.exe Token: SeShutdownPrivilege 992 vbc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
vbc.exepid process 992 vbc.exe 992 vbc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exedescription pid process target process PID 1672 wrote to memory of 1480 1672 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe schtasks.exe PID 1672 wrote to memory of 1480 1672 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe schtasks.exe PID 1672 wrote to memory of 1480 1672 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe schtasks.exe PID 1672 wrote to memory of 1480 1672 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe schtasks.exe PID 1672 wrote to memory of 992 1672 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe vbc.exe PID 1672 wrote to memory of 992 1672 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe vbc.exe PID 1672 wrote to memory of 992 1672 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe vbc.exe PID 1672 wrote to memory of 992 1672 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe vbc.exe PID 1672 wrote to memory of 992 1672 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe vbc.exe PID 1672 wrote to memory of 992 1672 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe vbc.exe PID 1672 wrote to memory of 992 1672 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe vbc.exe PID 1672 wrote to memory of 992 1672 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe vbc.exe PID 1672 wrote to memory of 992 1672 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe vbc.exe PID 1672 wrote to memory of 992 1672 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe vbc.exe PID 1672 wrote to memory of 992 1672 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe vbc.exe PID 1672 wrote to memory of 992 1672 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe"C:\Users\Admin\AppData\Local\Temp\36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vxfvdSvXkmR" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB53C.tmp"2⤵
- Creates scheduled task(s)
PID:1480 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:992
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f415df40cb6b6a7a56a5dc306a7b9aa9
SHA1e3064d6260c2c460872ea69a6e6be0dfa1219d67
SHA25674a54b213cc878ea4ea39d47a92ce71944372269cd302fcce9df3e080f182481
SHA512b46138be0c941c845fdfed143e36748d42268cee72a859f995fa50d7d16f8d20e524621b3302db409b90bb22453d3d47ebcbb2a542eb446b6ab84a2083aee515