Analysis
-
max time kernel
119s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
26-07-2024 06:48
Static task
static1
Behavioral task
behavioral1
Sample
ecc0875b6f8ee2c3f8a2a6f89878ae855fa4f927ee5eb95f74a1c9c121c28119.exe
Resource
win7-20240704-en
General
-
Target
ecc0875b6f8ee2c3f8a2a6f89878ae855fa4f927ee5eb95f74a1c9c121c28119.exe
-
Size
1.7MB
-
MD5
6b4c31ed187d3cb945cb31fd46945550
-
SHA1
d5c1ffd9fa85a5f94acfb7ac35d31c9cc9f2de05
-
SHA256
ecc0875b6f8ee2c3f8a2a6f89878ae855fa4f927ee5eb95f74a1c9c121c28119
-
SHA512
6aa3dd5702e5f4d6d6da74f4baa45e9a992a815f7cb63b179d4a5a0ea33183a3e21e7687f78cb8f4f8a65c2fd67cd3d22e1ea5b8ca1458e69e992074b86bae4c
-
SSDEEP
49152:mkp1T0pn6D783K0ctdvgfJaJ6bqwm4FM+Lb:/p1T0pn843K0ctdIfkJGG+Lb
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection ecc0875b6f8ee2c3f8a2a6f89878ae855fa4f927ee5eb95f74a1c9c121c28119.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" ecc0875b6f8ee2c3f8a2a6f89878ae855fa4f927ee5eb95f74a1c9c121c28119.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" ecc0875b6f8ee2c3f8a2a6f89878ae855fa4f927ee5eb95f74a1c9c121c28119.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" ecc0875b6f8ee2c3f8a2a6f89878ae855fa4f927ee5eb95f74a1c9c121c28119.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" ecc0875b6f8ee2c3f8a2a6f89878ae855fa4f927ee5eb95f74a1c9c121c28119.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" ecc0875b6f8ee2c3f8a2a6f89878ae855fa4f927ee5eb95f74a1c9c121c28119.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ecc0875b6f8ee2c3f8a2a6f89878ae855fa4f927ee5eb95f74a1c9c121c28119.exe -
resource yara_rule behavioral1/files/0x000900000001227c-1.dat aspack_v212_v242 -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ecc0875b6f8ee2c3f8a2a6f89878ae855fa4f927ee5eb95f74a1c9c121c28119.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ecc0875b6f8ee2c3f8a2a6f89878ae855fa4f927ee5eb95f74a1c9c121c28119.exe -
Executes dropped EXE 1 IoCs
pid Process 2696 BnOGNo.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Wine ecc0875b6f8ee2c3f8a2a6f89878ae855fa4f927ee5eb95f74a1c9c121c28119.exe -
Loads dropped DLL 2 IoCs
pid Process 2676 ecc0875b6f8ee2c3f8a2a6f89878ae855fa4f927ee5eb95f74a1c9c121c28119.exe 2676 ecc0875b6f8ee2c3f8a2a6f89878ae855fa4f927ee5eb95f74a1c9c121c28119.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features ecc0875b6f8ee2c3f8a2a6f89878ae855fa4f927ee5eb95f74a1c9c121c28119.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" ecc0875b6f8ee2c3f8a2a6f89878ae855fa4f927ee5eb95f74a1c9c121c28119.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2676 ecc0875b6f8ee2c3f8a2a6f89878ae855fa4f927ee5eb95f74a1c9c121c28119.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Google\Chrome\Application\chrome.exe BnOGNo.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe BnOGNo.exe File opened for modification C:\Program Files\Windows Defender\MpCmdRun.exe BnOGNo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSACCESS.EXE BnOGNo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jvisualvm.exe BnOGNo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE BnOGNo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\VPREVIEW.EXE BnOGNo.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\chkrzm.exe BnOGNo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java-rmi.exe BnOGNo.exe File opened for modification C:\Program Files\Java\jre7\bin\javaw.exe BnOGNo.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe BnOGNo.exe File opened for modification C:\Program Files\Windows Mail\wab.exe BnOGNo.exe File opened for modification C:\Program Files\7-Zip\7z.exe BnOGNo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\IEContentService.exe BnOGNo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\tnameserv.exe BnOGNo.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe BnOGNo.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe BnOGNo.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateOnDemand.exe BnOGNo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstat.exe BnOGNo.exe File opened for modification C:\Program Files\Java\jre7\bin\ktab.exe BnOGNo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaws.exe BnOGNo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jsadebugd.exe BnOGNo.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler64.exe BnOGNo.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe BnOGNo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe BnOGNo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE BnOGNo.exe File opened for modification C:\Program Files\Java\jre7\bin\java-rmi.exe BnOGNo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaw.exe BnOGNo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\pack200.exe BnOGNo.exe File opened for modification C:\Program Files\Microsoft Games\Chess\Chess.exe BnOGNo.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe BnOGNo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.exe BnOGNo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe BnOGNo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsgen.exe BnOGNo.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe BnOGNo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SELFCERT.EXE BnOGNo.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Eula.exe BnOGNo.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\notification_helper.exe BnOGNo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe BnOGNo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java-rmi.exe BnOGNo.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe BnOGNo.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_pwa_launcher.exe BnOGNo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaw.exe BnOGNo.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2launcher.exe BnOGNo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CLVIEW.EXE BnOGNo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\WORDICON.EXE BnOGNo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe BnOGNo.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler.exe BnOGNo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\pack200.exe BnOGNo.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\Hearts.exe BnOGNo.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice.exe BnOGNo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jinfo.exe BnOGNo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\appletviewer.exe BnOGNo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\serialver.exe BnOGNo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jabswitch.exe BnOGNo.exe File opened for modification C:\Program Files\Java\jre7\bin\kinit.exe BnOGNo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE BnOGNo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSPUB.EXE BnOGNo.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe BnOGNo.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrmstp.exe BnOGNo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSTORDB.EXE BnOGNo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\misc.exe BnOGNo.exe File opened for modification C:\Program Files\Java\jre7\bin\java.exe BnOGNo.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaire.exe BnOGNo.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ecc0875b6f8ee2c3f8a2a6f89878ae855fa4f927ee5eb95f74a1c9c121c28119.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BnOGNo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2676 ecc0875b6f8ee2c3f8a2a6f89878ae855fa4f927ee5eb95f74a1c9c121c28119.exe 2676 ecc0875b6f8ee2c3f8a2a6f89878ae855fa4f927ee5eb95f74a1c9c121c28119.exe 2676 ecc0875b6f8ee2c3f8a2a6f89878ae855fa4f927ee5eb95f74a1c9c121c28119.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2676 ecc0875b6f8ee2c3f8a2a6f89878ae855fa4f927ee5eb95f74a1c9c121c28119.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2676 wrote to memory of 2696 2676 ecc0875b6f8ee2c3f8a2a6f89878ae855fa4f927ee5eb95f74a1c9c121c28119.exe 30 PID 2676 wrote to memory of 2696 2676 ecc0875b6f8ee2c3f8a2a6f89878ae855fa4f927ee5eb95f74a1c9c121c28119.exe 30 PID 2676 wrote to memory of 2696 2676 ecc0875b6f8ee2c3f8a2a6f89878ae855fa4f927ee5eb95f74a1c9c121c28119.exe 30 PID 2676 wrote to memory of 2696 2676 ecc0875b6f8ee2c3f8a2a6f89878ae855fa4f927ee5eb95f74a1c9c121c28119.exe 30 PID 2696 wrote to memory of 1708 2696 BnOGNo.exe 32 PID 2696 wrote to memory of 1708 2696 BnOGNo.exe 32 PID 2696 wrote to memory of 1708 2696 BnOGNo.exe 32 PID 2696 wrote to memory of 1708 2696 BnOGNo.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\ecc0875b6f8ee2c3f8a2a6f89878ae855fa4f927ee5eb95f74a1c9c121c28119.exe"C:\Users\Admin\AppData\Local\Temp\ecc0875b6f8ee2c3f8a2a6f89878ae855fa4f927ee5eb95f74a1c9c121c28119.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Local\Temp\BnOGNo.exeC:\Users\Admin\AppData\Local\Temp\BnOGNo.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\137358ab.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:1708
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Impair Defenses
2Disable or Modify Tools
2Modify Registry
2Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Z7V06J7Q\k2[1].rar
Filesize4B
MD5d3b07384d113edec49eaa6238ad5ff00
SHA1f1d2d2f924e986ac86fdf7b36c94bcdf32beec15
SHA256b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c
SHA5120cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6
-
Filesize
187B
MD5188d5fe806abfc0aee1d0578a28487cf
SHA10fb1d3e7e0806f5f59010dd290f271ff4441f0b4
SHA2560c7dc56842d3295ef6acaaba16d2ec30ad6e1d34dc7ebc827c0172f51b346139
SHA512f2db7ed99f00477fdd637b804bb8149f64522c80044d17739b6eff4370ac08d8759d3c82445ab9c430682de1548048d60bce4018c8b2e93a5cd728accf631af8
-
Filesize
4B
MD520879c987e2f9a916e578386d499f629
SHA1c7b33ddcc42361fdb847036fc07e880b81935d5d
SHA2569f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31
SHA512bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f
-
Filesize
15KB
MD5f7d21de5c4e81341eccd280c11ddcc9a
SHA1d4e9ef10d7685d491583c6fa93ae5d9105d815bd
SHA2564485df22c627fa0bb899d79aa6ff29bc5be1dbc3caa2b7a490809338d54b7794
SHA512e4553b86b083996038bacfb979ad0b86f578f95185d8efac34a77f6cc73e491d4f70e1449bbc9eb1d62f430800c1574101b270e1cb0eeed43a83049a79b636a3