Analysis
-
max time kernel
291s -
max time network
174s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
21-03-2023 22:17
Behavioral task
behavioral1
Sample
449adac1f0940043f26ab1a8b91748360b4d7d9759108d3db6669edd758129cb.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
449adac1f0940043f26ab1a8b91748360b4d7d9759108d3db6669edd758129cb.exe
Resource
win10-20230220-en
General
-
Target
449adac1f0940043f26ab1a8b91748360b4d7d9759108d3db6669edd758129cb.exe
-
Size
5.6MB
-
MD5
c5d71dbbbc50db8c2762835e83e0bd9c
-
SHA1
e266d9870fcf13d7072e9e7a6a881a239ac0c523
-
SHA256
449adac1f0940043f26ab1a8b91748360b4d7d9759108d3db6669edd758129cb
-
SHA512
4ff07f801849131e621f7fa605c4215f3bd1c4229e1de99b23f3fc7c07c0a798935cb590fa9ea0b9fee1422f771198bbb84a58ad128743e7e90580fb29304bdc
-
SSDEEP
98304:H7nk+M3jECnNQJkMn33Mbz0Hy5SF+EaIFKedyFY1+EgYO6wLujDo8E+7LtJqfjXC:YLzhMCpQ+1edyePg969JTEX6NZ
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
Processes:
449adac1f0940043f26ab1a8b91748360b4d7d9759108d3db6669edd758129cb.exeTemplatesSoftwareDistribution-tupe1.5.4.4.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 449adac1f0940043f26ab1a8b91748360b4d7d9759108d3db6669edd758129cb.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ TemplatesSoftwareDistribution-tupe1.5.4.4.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
449adac1f0940043f26ab1a8b91748360b4d7d9759108d3db6669edd758129cb.exeTemplatesSoftwareDistribution-tupe1.5.4.4.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 449adac1f0940043f26ab1a8b91748360b4d7d9759108d3db6669edd758129cb.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 449adac1f0940043f26ab1a8b91748360b4d7d9759108d3db6669edd758129cb.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion TemplatesSoftwareDistribution-tupe1.5.4.4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion TemplatesSoftwareDistribution-tupe1.5.4.4.exe -
Executes dropped EXE 1 IoCs
Processes:
TemplatesSoftwareDistribution-tupe1.5.4.4.exepid process 1768 TemplatesSoftwareDistribution-tupe1.5.4.4.exe -
Processes:
resource yara_rule behavioral2/memory/4124-116-0x00007FF69D6A0000-0x00007FF69DF31000-memory.dmp upx behavioral2/memory/4124-117-0x00007FF69D6A0000-0x00007FF69DF31000-memory.dmp upx behavioral2/memory/4124-118-0x00007FF69D6A0000-0x00007FF69DF31000-memory.dmp upx behavioral2/memory/4124-122-0x00007FF69D6A0000-0x00007FF69DF31000-memory.dmp upx C:\ProgramData\TemplatesSoftwareDistribution-tupe1.5.4.4\TemplatesSoftwareDistribution-tupe1.5.4.4.exe upx C:\ProgramData\TemplatesSoftwareDistribution-tupe1.5.4.4\TemplatesSoftwareDistribution-tupe1.5.4.4.exe upx behavioral2/memory/4124-126-0x00007FF69D6A0000-0x00007FF69DF31000-memory.dmp upx behavioral2/memory/1768-127-0x00007FF7D50F0000-0x00007FF7D5981000-memory.dmp upx behavioral2/memory/1768-128-0x00007FF7D50F0000-0x00007FF7D5981000-memory.dmp upx behavioral2/memory/1768-129-0x00007FF7D50F0000-0x00007FF7D5981000-memory.dmp upx behavioral2/memory/1768-130-0x00007FF7D50F0000-0x00007FF7D5981000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
449adac1f0940043f26ab1a8b91748360b4d7d9759108d3db6669edd758129cb.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 449adac1f0940043f26ab1a8b91748360b4d7d9759108d3db6669edd758129cb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\Software\Microsoft\Windows\CurrentVersion\Run\TemplatesSoftwareDistribution-tupe1.5.4.4 = "C:\\ProgramData\\TemplatesSoftwareDistribution-tupe1.5.4.4\\TemplatesSoftwareDistribution-tupe1.5.4.4.exe" 449adac1f0940043f26ab1a8b91748360b4d7d9759108d3db6669edd758129cb.exe -
Processes:
TemplatesSoftwareDistribution-tupe1.5.4.4.exe449adac1f0940043f26ab1a8b91748360b4d7d9759108d3db6669edd758129cb.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TemplatesSoftwareDistribution-tupe1.5.4.4.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 449adac1f0940043f26ab1a8b91748360b4d7d9759108d3db6669edd758129cb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
449adac1f0940043f26ab1a8b91748360b4d7d9759108d3db6669edd758129cb.exedescription pid process target process PID 4124 wrote to memory of 1768 4124 449adac1f0940043f26ab1a8b91748360b4d7d9759108d3db6669edd758129cb.exe TemplatesSoftwareDistribution-tupe1.5.4.4.exe PID 4124 wrote to memory of 1768 4124 449adac1f0940043f26ab1a8b91748360b4d7d9759108d3db6669edd758129cb.exe TemplatesSoftwareDistribution-tupe1.5.4.4.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\449adac1f0940043f26ab1a8b91748360b4d7d9759108d3db6669edd758129cb.exe"C:\Users\Admin\AppData\Local\Temp\449adac1f0940043f26ab1a8b91748360b4d7d9759108d3db6669edd758129cb.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\ProgramData\TemplatesSoftwareDistribution-tupe1.5.4.4\TemplatesSoftwareDistribution-tupe1.5.4.4.exe"C:\ProgramData\TemplatesSoftwareDistribution-tupe1.5.4.4\TemplatesSoftwareDistribution-tupe1.5.4.4.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
PID:1768
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\ProgramData\TemplatesSoftwareDistribution-tupe1.5.4.4\TemplatesSoftwareDistribution-tupe1.5.4.4.exe
Filesize784.2MB
MD5796cc69cd265c01249f11792fb2a0e3d
SHA12756f5dfbf1605f7b1c1ab608d69e3c32c644a86
SHA256978d9c30cfa6b780f2620c9213cddff8306342c800031df5342f8225861521bc
SHA512e7283ad5d78bf160b9ccb96c535f868bc11ca59a9833f0921edd6b254fd597c6a9ada3a661828c2596f0a3b5cda31493cec98e7d194ebc1f3fc37462369de6ae
-
C:\ProgramData\TemplatesSoftwareDistribution-tupe1.5.4.4\TemplatesSoftwareDistribution-tupe1.5.4.4.exe
Filesize784.2MB
MD5796cc69cd265c01249f11792fb2a0e3d
SHA12756f5dfbf1605f7b1c1ab608d69e3c32c644a86
SHA256978d9c30cfa6b780f2620c9213cddff8306342c800031df5342f8225861521bc
SHA512e7283ad5d78bf160b9ccb96c535f868bc11ca59a9833f0921edd6b254fd597c6a9ada3a661828c2596f0a3b5cda31493cec98e7d194ebc1f3fc37462369de6ae