Analysis
-
max time kernel
116s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240319-en -
resource tags
arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system -
submitted
20-03-2024 01:09
Static task
static1
Behavioral task
behavioral1
Sample
d789c44e59eef67deaba8df7689819ba.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
d789c44e59eef67deaba8df7689819ba.exe
Resource
win10v2004-20240319-en
General
-
Target
d789c44e59eef67deaba8df7689819ba.exe
-
Size
664KB
-
MD5
d789c44e59eef67deaba8df7689819ba
-
SHA1
5d7afe63e0e0ac5a0acaa38c4303da9fe107c85c
-
SHA256
39a29076dcbc4e24ca1f0c2ad1abd16d136929c67bf52c5fae71023f77c54cf1
-
SHA512
280aceb6381a8e7913ab0693a375d3c6f45e06566ee3f2b2e23f07c577271c7c48b5c022b89e097ddca8611b206c5ccd56fdc5161c008d45d1759ac589898297
-
SSDEEP
6144:+NUZhrCsrFJLgG/fsXEShLPHlg9N+d8oRGxYeQeniZ7S+SaIlU1vInPOdl9vnOHt:+eZhFdfipThKSGxYCioU1vWOpOHR4J
Malware Config
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions d789c44e59eef67deaba8df7689819ba.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools d789c44e59eef67deaba8df7689819ba.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d789c44e59eef67deaba8df7689819ba.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d789c44e59eef67deaba8df7689819ba.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-817259280-2658881748-983986378-1000\Control Panel\International\Geo\Nation d789c44e59eef67deaba8df7689819ba.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum d789c44e59eef67deaba8df7689819ba.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 d789c44e59eef67deaba8df7689819ba.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3296 d789c44e59eef67deaba8df7689819ba.exe 5088 powershell.exe 5088 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3296 d789c44e59eef67deaba8df7689819ba.exe Token: SeDebugPrivilege 5088 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3296 wrote to memory of 5088 3296 d789c44e59eef67deaba8df7689819ba.exe 96 PID 3296 wrote to memory of 5088 3296 d789c44e59eef67deaba8df7689819ba.exe 96 PID 3296 wrote to memory of 5088 3296 d789c44e59eef67deaba8df7689819ba.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\d789c44e59eef67deaba8df7689819ba.exe"C:\Users\Admin\AppData\Local\Temp\d789c44e59eef67deaba8df7689819ba.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\d789c44e59eef67deaba8df7689819ba.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3988 --field-trial-handle=2244,i,861925222566734100,5228329984880658054,262144 --variations-seed-version /prefetch:81⤵PID:4232
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82