Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
30/12/2023, 14:21
Static task
static1
Behavioral task
behavioral1
Sample
1b4232ce2f732dc6edba1095aeea49ae.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
1b4232ce2f732dc6edba1095aeea49ae.exe
Resource
win10v2004-20231215-en
General
-
Target
1b4232ce2f732dc6edba1095aeea49ae.exe
-
Size
3.0MB
-
MD5
1b4232ce2f732dc6edba1095aeea49ae
-
SHA1
663067e7504f96e2303bd86e6a6cdbf00aeb4b3e
-
SHA256
e10e1c5917a2e0499e2b9c3162b7ba47350bcab4dfeea7ac12c7bac35ccc33c5
-
SHA512
502ff2f03b37099bf45017a3a6f7d083d4ae1b9a070462c6d19a6dda90b0602352610318487f7bd41b03d8a1edd2aa31e115e72f2511944882b3be77d75d62f0
-
SSDEEP
49152:qcl6aaR2heDhbs7H0STLAKdoeJrOA3jorJj/azWMrTsHwAg1QloFiilF3fFpJ:oRO0yTieXThWMHRNz
Malware Config
Signatures
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxGuest 1b4232ce2f732dc6edba1095aeea49ae.exe -
resource yara_rule behavioral1/memory/1944-1-0x0000000013140000-0x000000001373E000-memory.dmp upx behavioral1/memory/1944-5-0x0000000013140000-0x000000001373E000-memory.dmp upx -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: 1b4232ce2f732dc6edba1095aeea49ae.exe File opened (read-only) \??\V: 1b4232ce2f732dc6edba1095aeea49ae.exe File opened (read-only) \??\K: 1b4232ce2f732dc6edba1095aeea49ae.exe File opened (read-only) \??\M: 1b4232ce2f732dc6edba1095aeea49ae.exe File opened (read-only) \??\N: 1b4232ce2f732dc6edba1095aeea49ae.exe File opened (read-only) \??\O: 1b4232ce2f732dc6edba1095aeea49ae.exe File opened (read-only) \??\R: 1b4232ce2f732dc6edba1095aeea49ae.exe File opened (read-only) \??\T: 1b4232ce2f732dc6edba1095aeea49ae.exe File opened (read-only) \??\U: 1b4232ce2f732dc6edba1095aeea49ae.exe File opened (read-only) \??\X: 1b4232ce2f732dc6edba1095aeea49ae.exe File opened (read-only) \??\G: 1b4232ce2f732dc6edba1095aeea49ae.exe File opened (read-only) \??\L: 1b4232ce2f732dc6edba1095aeea49ae.exe File opened (read-only) \??\W: 1b4232ce2f732dc6edba1095aeea49ae.exe File opened (read-only) \??\Z: 1b4232ce2f732dc6edba1095aeea49ae.exe File opened (read-only) \??\P: 1b4232ce2f732dc6edba1095aeea49ae.exe File opened (read-only) \??\S: 1b4232ce2f732dc6edba1095aeea49ae.exe File opened (read-only) \??\I: 1b4232ce2f732dc6edba1095aeea49ae.exe File opened (read-only) \??\J: 1b4232ce2f732dc6edba1095aeea49ae.exe File opened (read-only) \??\Y: 1b4232ce2f732dc6edba1095aeea49ae.exe File opened (read-only) \??\E: 1b4232ce2f732dc6edba1095aeea49ae.exe File opened (read-only) \??\H: 1b4232ce2f732dc6edba1095aeea49ae.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 1b4232ce2f732dc6edba1095aeea49ae.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2252 1944 WerFault.exe 17 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1944 1b4232ce2f732dc6edba1095aeea49ae.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1944 wrote to memory of 1792 1944 1b4232ce2f732dc6edba1095aeea49ae.exe 23 PID 1944 wrote to memory of 1792 1944 1b4232ce2f732dc6edba1095aeea49ae.exe 23 PID 1944 wrote to memory of 1792 1944 1b4232ce2f732dc6edba1095aeea49ae.exe 23 PID 1944 wrote to memory of 1792 1944 1b4232ce2f732dc6edba1095aeea49ae.exe 23 PID 1944 wrote to memory of 2252 1944 1b4232ce2f732dc6edba1095aeea49ae.exe 26 PID 1944 wrote to memory of 2252 1944 1b4232ce2f732dc6edba1095aeea49ae.exe 26 PID 1944 wrote to memory of 2252 1944 1b4232ce2f732dc6edba1095aeea49ae.exe 26 PID 1944 wrote to memory of 2252 1944 1b4232ce2f732dc6edba1095aeea49ae.exe 26
Processes
-
C:\Users\Admin\AppData\Local\Temp\1b4232ce2f732dc6edba1095aeea49ae.exe"C:\Users\Admin\AppData\Local\Temp\1b4232ce2f732dc6edba1095aeea49ae.exe"1⤵
- Enumerates VirtualBox registry keys
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\del.bat"2⤵PID:1792
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1944 -s 2802⤵
- Program crash
PID:2252
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
183B
MD59b4eee04f7e7ff3351d154021f862622
SHA1f34ac0e12f89e59d374974700caf50fff01e72d8
SHA2561d6927c4c0b9e16201c094f0f5fdc8b6183307d09e2938a8e2435a2cb9c6968e
SHA51248fd7eaff8d4b7e72b7fbe649c6e5834e18be2e2b38c9bdf4c60fa64d4dc0a8b4bcc066f210a5921f738c5c3b496f7eaca9cfd162d1a11c9def47b9abd524313