Analysis
-
max time kernel
140s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
26/05/2023, 12:33
Behavioral task
behavioral1
Sample
yterhbrtyhFf7Wn29q.exe
Resource
win7-20230220-en
General
-
Target
yterhbrtyhFf7Wn29q.exe
-
Size
3.0MB
-
MD5
ecec5de0ceef1e2b0214239b18422203
-
SHA1
1ea4157db986fbc9e23a43c9c96537437c81c7f4
-
SHA256
7682dd1bd7e096f9c2d4c3f75548847b77bf02429f3d761c7aa3d8a8c8791a35
-
SHA512
78dc546b5914970081d0558f6452391c0416ead102f18ff256759e34935c0133c1dceff32748d11215bf953b7168122b3b0aa8049e2d8b8d7d26cb15054c3adb
-
SSDEEP
49152:W7J6s2SAX1fiSIOmFa3xj9zN5r0aNcRWTdg29Jn00oaTq+7Ltwxox/SHVy:K8SaiSxawxj9rwaaMTdg2nnDosU25
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ yterhbrtyhFf7Wn29q.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion yterhbrtyhFf7Wn29q.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion yterhbrtyhFf7Wn29q.exe -
resource yara_rule behavioral2/memory/2276-134-0x0000000000CB0000-0x00000000014C4000-memory.dmp themida behavioral2/memory/2276-135-0x0000000000CB0000-0x00000000014C4000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yterhbrtyhFf7Wn29q.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2276 yterhbrtyhFf7Wn29q.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2276 yterhbrtyhFf7Wn29q.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2988 powershell.exe 2988 powershell.exe 4736 powershell.exe 4736 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2988 powershell.exe Token: SeDebugPrivilege 4736 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2276 wrote to memory of 2988 2276 yterhbrtyhFf7Wn29q.exe 82 PID 2276 wrote to memory of 2988 2276 yterhbrtyhFf7Wn29q.exe 82 PID 2276 wrote to memory of 2988 2276 yterhbrtyhFf7Wn29q.exe 82 PID 2276 wrote to memory of 4736 2276 yterhbrtyhFf7Wn29q.exe 84 PID 2276 wrote to memory of 4736 2276 yterhbrtyhFf7Wn29q.exe 84 PID 2276 wrote to memory of 4736 2276 yterhbrtyhFf7Wn29q.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\yterhbrtyhFf7Wn29q.exe"C:\Users\Admin\AppData\Local\Temp\yterhbrtyhFf7Wn29q.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" [bool](([System.Security.Principal.WindowsIdentity]::GetCurrent()).groups -match 'S-1-5-32-544')2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\chome_exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4736
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD533b19d75aa77114216dbc23f43b195e3
SHA136a6c3975e619e0c5232aa4f5b7dc1fec9525535
SHA256b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2
SHA512676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821
-
Filesize
12KB
MD5fc369d4ac195fa4c8ce2ec786263780b
SHA1f2a20a87bf8f107332daae223b34a9f91e935d01
SHA256d38967e4d410160153651c8a9e327f0986603f48ab54b8c360e6a0981d57ca6d
SHA512c6d7ef05d4bfdc045b86ea4d734c4251632aa73224596d9b156fe2511d322824550df81993b88e596d59be75a930ccd72e1cf3e08dde0e8265162081319192b5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82