Analysis
-
max time kernel
120s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
26-10-2023 09:28
Static task
static1
Behavioral task
behavioral1
Sample
a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe
Resource
win10v2004-20231023-en
General
-
Target
a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe
-
Size
1.8MB
-
MD5
d2f35a6f207bc1d197a8f43c2d31d8ff
-
SHA1
4645a201aeaa2e3ebed2681908d7a459ec72d8b0
-
SHA256
a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5
-
SHA512
6a648b3cda34f6e62505828456b8f74a9073b40aebfa2965ae7fe36717969a8444ea4c94a9c4ec498a655be6d41d0bb2c2bbcf9a246813fe3f995de4d6775ffd
-
SSDEEP
24576:XqgLbQGiEwAUnxA7H0slfGJpmd4qEvLtbQgxaO/VXuLOpfdIuA0Fre2M6QJ:XrbRwDC7AmsvnVXdQuA/7R
Malware Config
Signatures
-
Generic Chinese Botnet
A botnet originating from China which is currently unnamed publicly.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe = "0" a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe -
Chinese Botnet payload 2 IoCs
resource yara_rule behavioral1/memory/2664-11-0x0000000010000000-0x0000000010018000-memory.dmp unk_chinese_botnet behavioral1/memory/2664-23-0x0000000000400000-0x0000000000458000-memory.dmp unk_chinese_botnet -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe -
Executes dropped EXE 1 IoCs
pid Process 1160 Hblvhrj.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe = "0" a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe -
Enumerates connected drives 3 TTPs 22 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: jsc.exe File opened (read-only) \??\X: jsc.exe File opened (read-only) \??\Y: jsc.exe File opened (read-only) \??\K: jsc.exe File opened (read-only) \??\N: jsc.exe File opened (read-only) \??\Q: jsc.exe File opened (read-only) \??\S: jsc.exe File opened (read-only) \??\B: jsc.exe File opened (read-only) \??\G: jsc.exe File opened (read-only) \??\H: jsc.exe File opened (read-only) \??\I: jsc.exe File opened (read-only) \??\U: jsc.exe File opened (read-only) \??\Z: jsc.exe File opened (read-only) \??\T: jsc.exe File opened (read-only) \??\V: jsc.exe File opened (read-only) \??\E: jsc.exe File opened (read-only) \??\J: jsc.exe File opened (read-only) \??\M: jsc.exe File opened (read-only) \??\P: jsc.exe File opened (read-only) \??\L: jsc.exe File opened (read-only) \??\O: jsc.exe File opened (read-only) \??\W: jsc.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2120 set thread context of 2664 2120 a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe 31 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Hblvhrj.exe jsc.exe File opened for modification C:\Program Files (x86)\Hblvhrj.exe jsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 jsc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz jsc.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ Hblvhrj.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" Hblvhrj.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" Hblvhrj.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2896 powershell.exe 2664 jsc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2896 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2120 wrote to memory of 2896 2120 a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe 29 PID 2120 wrote to memory of 2896 2120 a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe 29 PID 2120 wrote to memory of 2896 2120 a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe 29 PID 2120 wrote to memory of 2896 2120 a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe 29 PID 2120 wrote to memory of 2664 2120 a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe 31 PID 2120 wrote to memory of 2664 2120 a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe 31 PID 2120 wrote to memory of 2664 2120 a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe 31 PID 2120 wrote to memory of 2664 2120 a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe 31 PID 2120 wrote to memory of 2664 2120 a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe 31 PID 2120 wrote to memory of 2664 2120 a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe 31 PID 2120 wrote to memory of 2664 2120 a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe 31 PID 2120 wrote to memory of 2664 2120 a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe 31 PID 2120 wrote to memory of 2664 2120 a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe 31 PID 2120 wrote to memory of 2664 2120 a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe 31 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe"C:\Users\Admin\AppData\Local\Temp\a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe"1⤵
- UAC bypass
- Windows security bypass
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Windows security modification
- Checks whether UAC is enabled
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2120 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\a2d0dd1cb89611c7e979d65a73d51a573de55fb14f1130f28196618a828932c5.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"2⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2664
-
-
C:\Program Files (x86)\Hblvhrj.exe"C:\Program Files (x86)\Hblvhrj.exe"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:1160
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
4Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
45KB
MD5f1feead2143c07ca411d82a29fa964af
SHA12198e7bf402773757bb2a25311ffd2644e5a1645
SHA2568f2800ac8af72e8038e146b3988a30651952f20ed6cdf7be3ae4709fbb026af1
SHA512e7e2266ec862a793da7cea01c926b7a874453cf2efb0b4b77776c26042dc2ded74f17c390fad97bd2d8c0c4971a1b9d9e6c705a13edbc9e48570922e5e6cc9df
-
Filesize
45KB
MD5f1feead2143c07ca411d82a29fa964af
SHA12198e7bf402773757bb2a25311ffd2644e5a1645
SHA2568f2800ac8af72e8038e146b3988a30651952f20ed6cdf7be3ae4709fbb026af1
SHA512e7e2266ec862a793da7cea01c926b7a874453cf2efb0b4b77776c26042dc2ded74f17c390fad97bd2d8c0c4971a1b9d9e6c705a13edbc9e48570922e5e6cc9df