Analysis
-
max time kernel
184s -
max time network
183s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2022 15:51
Static task
static1
Behavioral task
behavioral1
Sample
a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe
Resource
win7-20220812-en
General
-
Target
a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe
-
Size
9.7MB
-
MD5
e0866df50713533e04728b04a5286de9
-
SHA1
8ea1239123bf01d9c610662b7f511e6dc967dd7f
-
SHA256
a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07
-
SHA512
5f0f4b77e6da798cccf7beec865e1b2c964448d45c048d66193c95de93381a561b50f673de8cd8ecc6bc33d672cf9ee57a180fd2edfe26ecaef447babf27c9f9
-
SSDEEP
196608:SX8+4u9dvKX5onopXD/WVrTm5x6nW40Z5io98N2HBMADiYfNogmNmAiHNv:SX595KX5zpXLKrTLPE0U8o+AD3MmAiHN
Malware Config
Extracted
bitrat
1.34
logonapplication.ddns.net:4016
-
communication_password
c4ca4238a0b923820dcc509a6f75849b
-
tor_process
tor
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe -
Executes dropped EXE 2 IoCs
Processes:
Bypass.exeDefender.exepid process 1384 Bypass.exe 1988 Defender.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
MSBuild.exepid process 176 MSBuild.exe 176 MSBuild.exe 176 MSBuild.exe 176 MSBuild.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exeMSBuild.exedescription pid process target process PID 844 set thread context of 3992 844 a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe MSBuild.exe PID 3992 set thread context of 236 3992 MSBuild.exe MSBuild.exe PID 3992 set thread context of 176 3992 MSBuild.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2168 1384 WerFault.exe Bypass.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exepid process 844 a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe 844 a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe 844 a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exeMSBuild.exedescription pid process Token: SeDebugPrivilege 844 a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe Token: SeShutdownPrivilege 176 MSBuild.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
MSBuild.exepid process 176 MSBuild.exe 176 MSBuild.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exeMSBuild.exeMSBuild.execmd.exeBypass.exedescription pid process target process PID 844 wrote to memory of 636 844 a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe schtasks.exe PID 844 wrote to memory of 636 844 a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe schtasks.exe PID 844 wrote to memory of 636 844 a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe schtasks.exe PID 844 wrote to memory of 4044 844 a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe MSBuild.exe PID 844 wrote to memory of 4044 844 a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe MSBuild.exe PID 844 wrote to memory of 4044 844 a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe MSBuild.exe PID 844 wrote to memory of 3992 844 a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe MSBuild.exe PID 844 wrote to memory of 3992 844 a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe MSBuild.exe PID 844 wrote to memory of 3992 844 a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe MSBuild.exe PID 844 wrote to memory of 3992 844 a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe MSBuild.exe PID 844 wrote to memory of 3992 844 a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe MSBuild.exe PID 844 wrote to memory of 3992 844 a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe MSBuild.exe PID 844 wrote to memory of 3992 844 a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe MSBuild.exe PID 844 wrote to memory of 3992 844 a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe MSBuild.exe PID 844 wrote to memory of 3992 844 a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe MSBuild.exe PID 844 wrote to memory of 3992 844 a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe MSBuild.exe PID 844 wrote to memory of 3992 844 a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe MSBuild.exe PID 844 wrote to memory of 3992 844 a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe MSBuild.exe PID 3992 wrote to memory of 236 3992 MSBuild.exe MSBuild.exe PID 3992 wrote to memory of 236 3992 MSBuild.exe MSBuild.exe PID 3992 wrote to memory of 236 3992 MSBuild.exe MSBuild.exe PID 3992 wrote to memory of 236 3992 MSBuild.exe MSBuild.exe PID 3992 wrote to memory of 236 3992 MSBuild.exe MSBuild.exe PID 3992 wrote to memory of 236 3992 MSBuild.exe MSBuild.exe PID 3992 wrote to memory of 236 3992 MSBuild.exe MSBuild.exe PID 3992 wrote to memory of 236 3992 MSBuild.exe MSBuild.exe PID 3992 wrote to memory of 236 3992 MSBuild.exe MSBuild.exe PID 3992 wrote to memory of 236 3992 MSBuild.exe MSBuild.exe PID 3992 wrote to memory of 176 3992 MSBuild.exe MSBuild.exe PID 3992 wrote to memory of 176 3992 MSBuild.exe MSBuild.exe PID 3992 wrote to memory of 176 3992 MSBuild.exe MSBuild.exe PID 3992 wrote to memory of 176 3992 MSBuild.exe MSBuild.exe PID 3992 wrote to memory of 176 3992 MSBuild.exe MSBuild.exe PID 3992 wrote to memory of 176 3992 MSBuild.exe MSBuild.exe PID 3992 wrote to memory of 176 3992 MSBuild.exe MSBuild.exe PID 3992 wrote to memory of 176 3992 MSBuild.exe MSBuild.exe PID 3992 wrote to memory of 176 3992 MSBuild.exe MSBuild.exe PID 3992 wrote to memory of 176 3992 MSBuild.exe MSBuild.exe PID 3992 wrote to memory of 176 3992 MSBuild.exe MSBuild.exe PID 236 wrote to memory of 2664 236 MSBuild.exe cmd.exe PID 236 wrote to memory of 2664 236 MSBuild.exe cmd.exe PID 2664 wrote to memory of 1384 2664 cmd.exe Bypass.exe PID 2664 wrote to memory of 1384 2664 cmd.exe Bypass.exe PID 2664 wrote to memory of 1384 2664 cmd.exe Bypass.exe PID 1384 wrote to memory of 1988 1384 Bypass.exe Defender.exe PID 1384 wrote to memory of 1988 1384 Bypass.exe Defender.exe PID 1384 wrote to memory of 1988 1384 Bypass.exe Defender.exe PID 1384 wrote to memory of 2168 1384 Bypass.exe WerFault.exe PID 1384 wrote to memory of 2168 1384 Bypass.exe WerFault.exe PID 1384 wrote to memory of 2168 1384 Bypass.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe"C:\Users\Admin\AppData\Local\Temp\a1e30c275232ebe20659a9541f2a8af8cc1b1a9c46d88c91bd0fc37ca2fb1d07.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uskPBklHAI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5186.tmp"2⤵
- Creates scheduled task(s)
PID:636 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:4044
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:236 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\85B5.tmp\85C6.tmp\85C7.bat C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Users\Admin\AppData\Local\Temp\85B5.tmp\Bypass.exeBypass.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Users\Admin\AppData\Local\Temp\Defender.exe"C:\Users\Admin\AppData\Local\Temp\Defender.exe" /D6⤵
- Executes dropped EXE
PID:1988 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 8326⤵
- Program crash
PID:2168 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:176
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 1384 -ip 13841⤵PID:716
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
525B
MD5d4a739ca802d5dff563766977640f58e
SHA10a0c28f80cdedb2ecac1d76d15e38b60a63b2be5
SHA25617e4ba6c84d45d5228b96a9a28292e658212c41b8764df0b6510cad24926d6f5
SHA51215de091c5da6fd765e77f23169ce0cbf5b6d045d784cea28f688afe21a96a686fb9995acb2ea8394753a1024c27e4d31d8753ba86d18f880b8009ee001b24004
-
Filesize
810KB
MD58ec8ca109abce872ef8e54a7c6af215f
SHA13b4b130d9fdeef5a41a740ea52bf121f24aab713
SHA2565f556b89361ab895a2fc24da90323a2ca43ad1dd46a644b128caeb2879eb411d
SHA51204b3e1457ca6c4ab85d1622a4650e24516af597cb009d9f3681008d72c15e6a9ef626ce4d1e9d52aa6df176836079c6fe6f3d62716afe23c6409871beccc18a5
-
Filesize
810KB
MD58ec8ca109abce872ef8e54a7c6af215f
SHA13b4b130d9fdeef5a41a740ea52bf121f24aab713
SHA2565f556b89361ab895a2fc24da90323a2ca43ad1dd46a644b128caeb2879eb411d
SHA51204b3e1457ca6c4ab85d1622a4650e24516af597cb009d9f3681008d72c15e6a9ef626ce4d1e9d52aa6df176836079c6fe6f3d62716afe23c6409871beccc18a5
-
Filesize
802KB
MD5ac34ba84a5054cd701efad5dd14645c9
SHA1dc74a9fd5560b7c7a0fc9d183de9d676e92b9e8b
SHA256c576f7f55c4c0304b290b15e70a638b037df15c69577cd6263329c73416e490e
SHA512df491306a3c8ddb580b7cca1dce9e22a87fd43ca3632f3630cdcbe114bef243e847b2ce774d688f6e142516f2e0fc49d30fad7c7168e627523da21e2fe06836a
-
Filesize
802KB
MD5ac34ba84a5054cd701efad5dd14645c9
SHA1dc74a9fd5560b7c7a0fc9d183de9d676e92b9e8b
SHA256c576f7f55c4c0304b290b15e70a638b037df15c69577cd6263329c73416e490e
SHA512df491306a3c8ddb580b7cca1dce9e22a87fd43ca3632f3630cdcbe114bef243e847b2ce774d688f6e142516f2e0fc49d30fad7c7168e627523da21e2fe06836a
-
Filesize
1KB
MD53370595f7fb7d89c30240fdfc9f90bc1
SHA1c8a96ac467aadbc00b036cec5a243e0f546d7d74
SHA256559908711aac2e84ffa8b57b9d8cb94906f6522fc03fd9896e4ca2128f7ff21f
SHA51279c091e61c64ccc2ba9c97d97ef8ab85ae6ff2dd0bc2f8e3c23ac59e989f3dfd13d6ea24ac937300605ac77405617094c6a4bc0662d840e089ded1b1c93df384