Analysis
-
max time kernel
141s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
03-03-2024 22:14
Static task
static1
Behavioral task
behavioral1
Sample
b087a691094f9fdd25b7b1828ff7d9fb.exe
Resource
win7-20240221-en
General
-
Target
b087a691094f9fdd25b7b1828ff7d9fb.exe
-
Size
4.6MB
-
MD5
b087a691094f9fdd25b7b1828ff7d9fb
-
SHA1
78882a7d0aef6b8b1a190fa50ea82373bf4d3b88
-
SHA256
954eeaefa91f80e80df9cc550c0cc16f52ad063f8ca3494c40ebc5c51ebc635b
-
SHA512
4f4e1e6da8b96b1984ba4f5a378b442c5671940af3c0fbd2102b6ba4ef15259d88f23e2df38770e91f2389dd439c507561dec820ad471b14148a28fc747b3a83
-
SSDEEP
98304:RM3sD4Wo+QeyE5fjBdsc+zm4o6kz5KRVBQAWBxfGU:RM3sD4WSDe8rPkz5KFRu
Malware Config
Extracted
bitrat
1.33
serviceop091.ddns.net:8000
-
communication_password
c4ca4238a0b923820dcc509a6f75849b
-
tor_process
tor
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
b087a691094f9fdd25b7b1828ff7d9fb.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions b087a691094f9fdd25b7b1828ff7d9fb.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
b087a691094f9fdd25b7b1828ff7d9fb.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools b087a691094f9fdd25b7b1828ff7d9fb.exe -
.NET Reactor proctector 1 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
Processes:
resource yara_rule behavioral1/memory/1312-3-0x00000000003D0000-0x00000000003E8000-memory.dmp net_reactor -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
b087a691094f9fdd25b7b1828ff7d9fb.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b087a691094f9fdd25b7b1828ff7d9fb.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b087a691094f9fdd25b7b1828ff7d9fb.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
b087a691094f9fdd25b7b1828ff7d9fb.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 b087a691094f9fdd25b7b1828ff7d9fb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum b087a691094f9fdd25b7b1828ff7d9fb.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
RegSvcs.exepid process 2744 RegSvcs.exe 2744 RegSvcs.exe 2744 RegSvcs.exe 2744 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
b087a691094f9fdd25b7b1828ff7d9fb.exedescription pid process target process PID 1312 set thread context of 2744 1312 b087a691094f9fdd25b7b1828ff7d9fb.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
b087a691094f9fdd25b7b1828ff7d9fb.exepid process 1312 b087a691094f9fdd25b7b1828ff7d9fb.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
b087a691094f9fdd25b7b1828ff7d9fb.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 1312 b087a691094f9fdd25b7b1828ff7d9fb.exe Token: SeDebugPrivilege 2744 RegSvcs.exe Token: SeShutdownPrivilege 2744 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
RegSvcs.exepid process 2744 RegSvcs.exe 2744 RegSvcs.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
b087a691094f9fdd25b7b1828ff7d9fb.exedescription pid process target process PID 1312 wrote to memory of 1444 1312 b087a691094f9fdd25b7b1828ff7d9fb.exe schtasks.exe PID 1312 wrote to memory of 1444 1312 b087a691094f9fdd25b7b1828ff7d9fb.exe schtasks.exe PID 1312 wrote to memory of 1444 1312 b087a691094f9fdd25b7b1828ff7d9fb.exe schtasks.exe PID 1312 wrote to memory of 1444 1312 b087a691094f9fdd25b7b1828ff7d9fb.exe schtasks.exe PID 1312 wrote to memory of 2744 1312 b087a691094f9fdd25b7b1828ff7d9fb.exe RegSvcs.exe PID 1312 wrote to memory of 2744 1312 b087a691094f9fdd25b7b1828ff7d9fb.exe RegSvcs.exe PID 1312 wrote to memory of 2744 1312 b087a691094f9fdd25b7b1828ff7d9fb.exe RegSvcs.exe PID 1312 wrote to memory of 2744 1312 b087a691094f9fdd25b7b1828ff7d9fb.exe RegSvcs.exe PID 1312 wrote to memory of 2744 1312 b087a691094f9fdd25b7b1828ff7d9fb.exe RegSvcs.exe PID 1312 wrote to memory of 2744 1312 b087a691094f9fdd25b7b1828ff7d9fb.exe RegSvcs.exe PID 1312 wrote to memory of 2744 1312 b087a691094f9fdd25b7b1828ff7d9fb.exe RegSvcs.exe PID 1312 wrote to memory of 2744 1312 b087a691094f9fdd25b7b1828ff7d9fb.exe RegSvcs.exe PID 1312 wrote to memory of 2744 1312 b087a691094f9fdd25b7b1828ff7d9fb.exe RegSvcs.exe PID 1312 wrote to memory of 2744 1312 b087a691094f9fdd25b7b1828ff7d9fb.exe RegSvcs.exe PID 1312 wrote to memory of 2744 1312 b087a691094f9fdd25b7b1828ff7d9fb.exe RegSvcs.exe PID 1312 wrote to memory of 2744 1312 b087a691094f9fdd25b7b1828ff7d9fb.exe RegSvcs.exe PID 1312 wrote to memory of 2744 1312 b087a691094f9fdd25b7b1828ff7d9fb.exe RegSvcs.exe PID 1312 wrote to memory of 2744 1312 b087a691094f9fdd25b7b1828ff7d9fb.exe RegSvcs.exe PID 1312 wrote to memory of 2744 1312 b087a691094f9fdd25b7b1828ff7d9fb.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b087a691094f9fdd25b7b1828ff7d9fb.exe"C:\Users\Admin\AppData\Local\Temp\b087a691094f9fdd25b7b1828ff7d9fb.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tBJkUjvPFcL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4C2.tmp"2⤵
- Creates scheduled task(s)
PID:1444
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2744
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e511d48fdb0a547adcce7bda990b8d72
SHA113c1a032ba60123df74e25188b92bc4edf120a94
SHA256f36fa63deda186edb69b92ee761ae97023d35ec8afa7f860509887f50251e561
SHA5128705f33ded0c5f944902c4d3a711a9cc615b26fda59e269fdab29ec8faf1a2fb19b15804cf3099dbef19beab274ec64b208a12ccbe746ea776f4fd5aa1ef1927