Analysis
-
max time kernel
187s -
max time network
168s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2022 19:50
Static task
static1
Behavioral task
behavioral1
Sample
9489e448122f182195360276e12a417f6a47ff20d05f16c79a48479f95f74bb5.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
9489e448122f182195360276e12a417f6a47ff20d05f16c79a48479f95f74bb5.exe
Resource
win10v2004-20221111-en
General
-
Target
9489e448122f182195360276e12a417f6a47ff20d05f16c79a48479f95f74bb5.exe
-
Size
5.4MB
-
MD5
aee5b2646087771ab1c0338f7a5893d4
-
SHA1
064f1e0526236019d9c5268e1e2c515b7bf4cac2
-
SHA256
9489e448122f182195360276e12a417f6a47ff20d05f16c79a48479f95f74bb5
-
SHA512
1855ebaaececf9a35c09d9debb27820d0cf477512ee7395d6df062b4c7c8c60c1ef4f917edc1b60a5811a83224c1cfc0981cdc4d67ae7f71f8525637b812c865
-
SSDEEP
98304:9SFP3VxLHjvu4jTEZVlf7L2TiY8gjbt1WzlzPQ:9SVVBHj5Hgf7LrjVI
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ SBot_1.95a.exe -
Executes dropped EXE 2 IoCs
pid Process 4812 SBot_1.95a.exe 3804 isass.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 9489e448122f182195360276e12a417f6a47ff20d05f16c79a48479f95f74bb5.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation isass.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Wine SBot_1.95a.exe -
Loads dropped DLL 2 IoCs
pid Process 3804 isass.exe 3804 isass.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\syscheck = "\"C:\\Users\\Admin\\AppData\\Local\\isass.exe\"" reg.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 SBot_1.95a.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4812 SBot_1.95a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry key 1 TTPs 1 IoCs
pid Process 4628 reg.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4812 SBot_1.95a.exe 4812 SBot_1.95a.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3804 isass.exe 4812 SBot_1.95a.exe 4812 SBot_1.95a.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4604 wrote to memory of 4812 4604 9489e448122f182195360276e12a417f6a47ff20d05f16c79a48479f95f74bb5.exe 83 PID 4604 wrote to memory of 4812 4604 9489e448122f182195360276e12a417f6a47ff20d05f16c79a48479f95f74bb5.exe 83 PID 4604 wrote to memory of 4812 4604 9489e448122f182195360276e12a417f6a47ff20d05f16c79a48479f95f74bb5.exe 83 PID 4604 wrote to memory of 3804 4604 9489e448122f182195360276e12a417f6a47ff20d05f16c79a48479f95f74bb5.exe 85 PID 4604 wrote to memory of 3804 4604 9489e448122f182195360276e12a417f6a47ff20d05f16c79a48479f95f74bb5.exe 85 PID 4604 wrote to memory of 3804 4604 9489e448122f182195360276e12a417f6a47ff20d05f16c79a48479f95f74bb5.exe 85 PID 3804 wrote to memory of 2844 3804 isass.exe 86 PID 3804 wrote to memory of 2844 3804 isass.exe 86 PID 3804 wrote to memory of 2844 3804 isass.exe 86 PID 2844 wrote to memory of 2876 2844 cmd.exe 88 PID 2844 wrote to memory of 2876 2844 cmd.exe 88 PID 2844 wrote to memory of 2876 2844 cmd.exe 88 PID 2876 wrote to memory of 4628 2876 cmd.exe 89 PID 2876 wrote to memory of 4628 2876 cmd.exe 89 PID 2876 wrote to memory of 4628 2876 cmd.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\9489e448122f182195360276e12a417f6a47ff20d05f16c79a48479f95f74bb5.exe"C:\Users\Admin\AppData\Local\Temp\9489e448122f182195360276e12a417f6a47ff20d05f16c79a48479f95f74bb5.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Users\Admin\AppData\Local\SBot_1.95a.exe"C:\Users\Admin\AppData\Local\SBot_1.95a.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Identifies Wine through registry keys
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4812
-
-
C:\Users\Admin\AppData\Local\isass.exe"C:\Users\Admin\AppData\Local\isass.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3804 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\sys32.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /V syscheck /D "\"C:\Users\Admin\AppData\Local\isass.exe\"" /f4⤵
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\reg.exeREG ADD HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /V syscheck /D "\"C:\Users\Admin\AppData\Local\isass.exe\"" /f5⤵
- Adds Run key to start application
- Modifies registry key
PID:4628
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.1MB
MD59f9d8e9a60daeb875b9775f87883262d
SHA1cee5a6c689a62cd6c2095b27a1318bae983bf139
SHA25685ab14112ae6387dfe26a32396a666fb2bd4228930ab80e7a039ed129dcc5cc4
SHA51260660f18cec0f5e8830bad57494495799b88f97d115f43b28f460de687f23b1e47febb220eb0e6029f9859532bab119895452237d1348bbbd0028be3322469fb
-
Filesize
4.1MB
MD59f9d8e9a60daeb875b9775f87883262d
SHA1cee5a6c689a62cd6c2095b27a1318bae983bf139
SHA25685ab14112ae6387dfe26a32396a666fb2bd4228930ab80e7a039ed129dcc5cc4
SHA51260660f18cec0f5e8830bad57494495799b88f97d115f43b28f460de687f23b1e47febb220eb0e6029f9859532bab119895452237d1348bbbd0028be3322469fb
-
Filesize
145B
MD5eb07334b91b42bb678fc994069581ad3
SHA1190e786b69473f62a78b88f12aab1c6b33ee9dae
SHA256ac196683a5110f966460a0af2cd798940878cd31c35aaf53ecaeec44bb7e476d
SHA512d8b42b16f5f31c95a99ecfd0012983ab6513218e1567b49097f3f5096ba1416d40aa5b9dc42af4e19355c4114d6e174f9deb9543b9319bbf2b814ecaa8f40f03
-
Filesize
86KB
MD563563fac63de3013f9ccd8e27139d1ef
SHA148dda1de5cf795876eb8ba4853a45928cacbda8d
SHA25626596b7f8a274a81cba6616fe33747a3ab6b5f816d24120987d330c662322a9a
SHA512407187a19875d46cadcbf35b584a322923fb3e0082387ccb6432c33a2d67024cf15a45460bd3345c4c575e57e9f9dca3d75f825bf3c1e80521c491d161a35f66
-
Filesize
86KB
MD563563fac63de3013f9ccd8e27139d1ef
SHA148dda1de5cf795876eb8ba4853a45928cacbda8d
SHA25626596b7f8a274a81cba6616fe33747a3ab6b5f816d24120987d330c662322a9a
SHA512407187a19875d46cadcbf35b584a322923fb3e0082387ccb6432c33a2d67024cf15a45460bd3345c4c575e57e9f9dca3d75f825bf3c1e80521c491d161a35f66
-
Filesize
86KB
MD563563fac63de3013f9ccd8e27139d1ef
SHA148dda1de5cf795876eb8ba4853a45928cacbda8d
SHA25626596b7f8a274a81cba6616fe33747a3ab6b5f816d24120987d330c662322a9a
SHA512407187a19875d46cadcbf35b584a322923fb3e0082387ccb6432c33a2d67024cf15a45460bd3345c4c575e57e9f9dca3d75f825bf3c1e80521c491d161a35f66
-
Filesize
608KB
MD51accb16c9a64f0ad55a4d6cbb6585c41
SHA1bc2fd6cc0f9d951a2b7d33065463bcb79415c066
SHA25668dc3fd9b206a44ed59e1c21a71584ea062d248ff274c09eef75058e6d709f1e
SHA5126fe55c8e50a5e41101ec4aaf39f08c5a4f81501eb37ed147bfbbf98e4070ff78da55e2a81939b86658b25a43ade01d88518f3277c7c8f9abd16ed038f703c673
-
Filesize
608KB
MD51accb16c9a64f0ad55a4d6cbb6585c41
SHA1bc2fd6cc0f9d951a2b7d33065463bcb79415c066
SHA25668dc3fd9b206a44ed59e1c21a71584ea062d248ff274c09eef75058e6d709f1e
SHA5126fe55c8e50a5e41101ec4aaf39f08c5a4f81501eb37ed147bfbbf98e4070ff78da55e2a81939b86658b25a43ade01d88518f3277c7c8f9abd16ed038f703c673