Analysis
-
max time kernel
154s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20231025-en -
resource tags
arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system -
submitted
31-10-2023 01:34
Behavioral task
behavioral1
Sample
2db57ce54e3c9ee09054c858d89e9300.exe
Resource
win7-20231025-en
General
-
Target
2db57ce54e3c9ee09054c858d89e9300.exe
-
Size
205.9MB
-
MD5
2db57ce54e3c9ee09054c858d89e9300
-
SHA1
eceb2f537bed937badcd1ff64eff898584f1a238
-
SHA256
8374150f7e13d1cdc83fd837b81155268daa32c4cf645bbfa557f59c532d4e16
-
SHA512
331ad9ac464b4370f1497c387e33ac86dbffe0aff418f8e458ff528a10477ce865eefa07e7313f3cbaf06b98e6cf5dd308e2d53acfc77a373dffb401706e397d
-
SSDEEP
196608:Y+Q/XL8rMJqxd9aammTdhs5vARNEdwjRRj1iwXx1oW:Y+Q/b8rMJ2dMammJhs+EMRJiwXxP
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 11 IoCs
description pid Process procid_target PID 2924 created 1208 2924 2db57ce54e3c9ee09054c858d89e9300.exe 11 PID 2924 created 1208 2924 2db57ce54e3c9ee09054c858d89e9300.exe 11 PID 2924 created 1208 2924 2db57ce54e3c9ee09054c858d89e9300.exe 11 PID 2924 created 1208 2924 2db57ce54e3c9ee09054c858d89e9300.exe 11 PID 2924 created 1208 2924 2db57ce54e3c9ee09054c858d89e9300.exe 11 PID 2924 created 1208 2924 2db57ce54e3c9ee09054c858d89e9300.exe 11 PID 2520 created 1208 2520 uTorrent.exe 11 PID 2520 created 1208 2520 uTorrent.exe 11 PID 2520 created 1208 2520 uTorrent.exe 11 PID 2520 created 1208 2520 uTorrent.exe 11 PID 2520 created 1208 2520 uTorrent.exe 11 -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2db57ce54e3c9ee09054c858d89e9300.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ uTorrent.exe -
XMRig Miner payload 10 IoCs
resource yara_rule behavioral1/memory/1800-42-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/1800-45-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/1800-47-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/1800-49-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/1800-51-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/1800-53-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/1800-55-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/1800-57-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/1800-59-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/1800-61-0x0000000140000000-0x0000000140840000-memory.dmp xmrig -
Stops running service(s) 3 TTPs
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2db57ce54e3c9ee09054c858d89e9300.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2db57ce54e3c9ee09054c858d89e9300.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion uTorrent.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion uTorrent.exe -
Deletes itself 1 IoCs
pid Process 2288 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 468 Process not Found 2520 uTorrent.exe -
resource yara_rule behavioral1/memory/2924-0-0x0000000140000000-0x0000000140E0D000-memory.dmp themida behavioral1/memory/2924-1-0x0000000140000000-0x0000000140E0D000-memory.dmp themida behavioral1/memory/2924-18-0x0000000140000000-0x0000000140E0D000-memory.dmp themida behavioral1/files/0x0009000000015c57-20.dat themida behavioral1/files/0x0009000000015c57-19.dat themida behavioral1/memory/2520-21-0x0000000140000000-0x0000000140E0D000-memory.dmp themida behavioral1/memory/2520-22-0x0000000140000000-0x0000000140E0D000-memory.dmp themida behavioral1/memory/2520-31-0x0000000140000000-0x0000000140E0D000-memory.dmp themida behavioral1/files/0x0009000000015c57-36.dat themida behavioral1/memory/2520-39-0x0000000140000000-0x0000000140E0D000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2db57ce54e3c9ee09054c858d89e9300.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA uTorrent.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2520 set thread context of 2428 2520 uTorrent.exe 60 PID 2520 set thread context of 1800 2520 uTorrent.exe 61 -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\WindowsAps\MicrosoftXboxGamingOverlay\uTorrent.exe 2db57ce54e3c9ee09054c858d89e9300.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1064 sc.exe 328 sc.exe 2008 sc.exe 3024 sc.exe 2624 sc.exe 2700 sc.exe 2712 sc.exe 2356 sc.exe 1232 sc.exe 2016 sc.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2732 schtasks.exe 1704 schtasks.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 3058d9999a0bda01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2924 2db57ce54e3c9ee09054c858d89e9300.exe 2924 2db57ce54e3c9ee09054c858d89e9300.exe 2224 powershell.exe 2924 2db57ce54e3c9ee09054c858d89e9300.exe 2924 2db57ce54e3c9ee09054c858d89e9300.exe 2924 2db57ce54e3c9ee09054c858d89e9300.exe 2924 2db57ce54e3c9ee09054c858d89e9300.exe 2924 2db57ce54e3c9ee09054c858d89e9300.exe 2924 2db57ce54e3c9ee09054c858d89e9300.exe 2924 2db57ce54e3c9ee09054c858d89e9300.exe 2924 2db57ce54e3c9ee09054c858d89e9300.exe 2924 2db57ce54e3c9ee09054c858d89e9300.exe 2924 2db57ce54e3c9ee09054c858d89e9300.exe 2520 uTorrent.exe 2520 uTorrent.exe 2552 powershell.exe 2520 uTorrent.exe 2520 uTorrent.exe 2520 uTorrent.exe 2520 uTorrent.exe 2520 uTorrent.exe 2520 uTorrent.exe 2520 uTorrent.exe 2520 uTorrent.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 468 Process not Found -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2224 powershell.exe Token: SeDebugPrivilege 2552 powershell.exe Token: SeLockMemoryPrivilege 1800 explorer.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2364 wrote to memory of 3024 2364 cmd.exe 32 PID 2364 wrote to memory of 3024 2364 cmd.exe 32 PID 2364 wrote to memory of 3024 2364 cmd.exe 32 PID 2364 wrote to memory of 2356 2364 cmd.exe 33 PID 2364 wrote to memory of 2356 2364 cmd.exe 33 PID 2364 wrote to memory of 2356 2364 cmd.exe 33 PID 2364 wrote to memory of 2624 2364 cmd.exe 34 PID 2364 wrote to memory of 2624 2364 cmd.exe 34 PID 2364 wrote to memory of 2624 2364 cmd.exe 34 PID 2364 wrote to memory of 2700 2364 cmd.exe 35 PID 2364 wrote to memory of 2700 2364 cmd.exe 35 PID 2364 wrote to memory of 2700 2364 cmd.exe 35 PID 2364 wrote to memory of 2712 2364 cmd.exe 36 PID 2364 wrote to memory of 2712 2364 cmd.exe 36 PID 2364 wrote to memory of 2712 2364 cmd.exe 36 PID 2288 wrote to memory of 2816 2288 cmd.exe 45 PID 2288 wrote to memory of 2816 2288 cmd.exe 45 PID 2288 wrote to memory of 2816 2288 cmd.exe 45 PID 2796 wrote to memory of 1064 2796 cmd.exe 53 PID 2796 wrote to memory of 1064 2796 cmd.exe 53 PID 2796 wrote to memory of 1064 2796 cmd.exe 53 PID 2796 wrote to memory of 1232 2796 cmd.exe 54 PID 2796 wrote to memory of 1232 2796 cmd.exe 54 PID 2796 wrote to memory of 1232 2796 cmd.exe 54 PID 2796 wrote to memory of 328 2796 cmd.exe 55 PID 2796 wrote to memory of 328 2796 cmd.exe 55 PID 2796 wrote to memory of 328 2796 cmd.exe 55 PID 2796 wrote to memory of 2008 2796 cmd.exe 56 PID 2796 wrote to memory of 2008 2796 cmd.exe 56 PID 2796 wrote to memory of 2008 2796 cmd.exe 56 PID 2796 wrote to memory of 2016 2796 cmd.exe 57 PID 2796 wrote to memory of 2016 2796 cmd.exe 57 PID 2796 wrote to memory of 2016 2796 cmd.exe 57 PID 2520 wrote to memory of 2428 2520 uTorrent.exe 60 PID 2520 wrote to memory of 1800 2520 uTorrent.exe 61 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\2db57ce54e3c9ee09054c858d89e9300.exe"C:\Users\Admin\AppData\Local\Temp\2db57ce54e3c9ee09054c858d89e9300.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:2924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:3024
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2356
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:2624
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:2700
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:2712
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /delete /f /tn "AppData"2⤵PID:2764
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "AppData" /xml "C:\Users\Admin\AppData\Local\Temp\zmyrrcgaiphy.xml"2⤵
- Creates scheduled task(s)
PID:2732
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "AppData"2⤵PID:2744
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\2db57ce54e3c9ee09054c858d89e9300.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 33⤵PID:2816
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:1064
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:1232
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:328
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:2008
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:2016
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "AppData" /xml "C:\Windows\TEMP\zmyrrcgaiphy.xml"2⤵
- Creates scheduled task(s)
PID:1704
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe2⤵PID:2428
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
C:\Program Files\WindowsAps\MicrosoftXboxGamingOverlay\uTorrent.exe"C:\Program Files\WindowsAps\MicrosoftXboxGamingOverlay\uTorrent.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2520
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
205.9MB
MD52db57ce54e3c9ee09054c858d89e9300
SHA1eceb2f537bed937badcd1ff64eff898584f1a238
SHA2568374150f7e13d1cdc83fd837b81155268daa32c4cf645bbfa557f59c532d4e16
SHA512331ad9ac464b4370f1497c387e33ac86dbffe0aff418f8e458ff528a10477ce865eefa07e7313f3cbaf06b98e6cf5dd308e2d53acfc77a373dffb401706e397d
-
Filesize
205.9MB
MD52db57ce54e3c9ee09054c858d89e9300
SHA1eceb2f537bed937badcd1ff64eff898584f1a238
SHA2568374150f7e13d1cdc83fd837b81155268daa32c4cf645bbfa557f59c532d4e16
SHA512331ad9ac464b4370f1497c387e33ac86dbffe0aff418f8e458ff528a10477ce865eefa07e7313f3cbaf06b98e6cf5dd308e2d53acfc77a373dffb401706e397d
-
Filesize
1KB
MD595e95e8f4133ea80e2ea663a0afb2250
SHA151cdf84b91748323d6495df7228b1f15eef9a50d
SHA256b2a465f622636c8ff5942e86e7a77b3b72e217ade80b05f265d3b0e9798cf64f
SHA51248e77eb3d3127140d93c469d929976ce34bd6deffba2d97043c29cc1ad28064e8f650f5b1a8b2373c6253009b8491d4f189a94ec05d9e78603de744ca1ef7ca2
-
Filesize
1KB
MD595e95e8f4133ea80e2ea663a0afb2250
SHA151cdf84b91748323d6495df7228b1f15eef9a50d
SHA256b2a465f622636c8ff5942e86e7a77b3b72e217ade80b05f265d3b0e9798cf64f
SHA51248e77eb3d3127140d93c469d929976ce34bd6deffba2d97043c29cc1ad28064e8f650f5b1a8b2373c6253009b8491d4f189a94ec05d9e78603de744ca1ef7ca2
-
Filesize
205.9MB
MD52db57ce54e3c9ee09054c858d89e9300
SHA1eceb2f537bed937badcd1ff64eff898584f1a238
SHA2568374150f7e13d1cdc83fd837b81155268daa32c4cf645bbfa557f59c532d4e16
SHA512331ad9ac464b4370f1497c387e33ac86dbffe0aff418f8e458ff528a10477ce865eefa07e7313f3cbaf06b98e6cf5dd308e2d53acfc77a373dffb401706e397d