Analysis
-
max time kernel
147s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21/11/2024, 10:01
Behavioral task
behavioral1
Sample
Scooby.exe
Resource
win7-20240903-en
General
-
Target
Scooby.exe
-
Size
7.8MB
-
MD5
ae7fde370b3f9f9d8f85f9730fb7cb60
-
SHA1
81f7adcb70ecdb64e163c214949b63f9da7d1e66
-
SHA256
4fc4b28effd4a919a2c9135976641d17c349c92eb59530b142c37f900ff0e567
-
SHA512
3bd2423aac11963e2a4f34db3881d566dc9abb12b8d4d097c15d4469de4366b7995850c23a2a2e040b424f9547b426d567d0634e2620a1885120d80eb32a706f
-
SSDEEP
196608:TG/HEQpC4DtE0oBPd8Oq4BC0z9W2TOn3M0Q65oy9J7gb1/:T4ZpCVP/+0J63aUM/
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Scooby.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Scooby.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Scooby.exe -
resource yara_rule behavioral2/memory/3056-0-0x00007FF6D6990000-0x00007FF6D7DFB000-memory.dmp themida behavioral2/memory/3056-3-0x00007FF6D6990000-0x00007FF6D7DFB000-memory.dmp themida behavioral2/memory/3056-4-0x00007FF6D6990000-0x00007FF6D7DFB000-memory.dmp themida behavioral2/memory/3056-5-0x00007FF6D6990000-0x00007FF6D7DFB000-memory.dmp themida behavioral2/memory/3056-2-0x00007FF6D6990000-0x00007FF6D7DFB000-memory.dmp themida behavioral2/memory/3056-7-0x00007FF6D6990000-0x00007FF6D7DFB000-memory.dmp themida behavioral2/memory/3056-8-0x00007FF6D6990000-0x00007FF6D7DFB000-memory.dmp themida behavioral2/memory/3056-9-0x00007FF6D6990000-0x00007FF6D7DFB000-memory.dmp themida behavioral2/memory/3056-6-0x00007FF6D6990000-0x00007FF6D7DFB000-memory.dmp themida behavioral2/memory/3056-11-0x00007FF6D6990000-0x00007FF6D7DFB000-memory.dmp themida behavioral2/memory/3056-28-0x00007FF6D6990000-0x00007FF6D7DFB000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Scooby.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Videos\Captures\desktop.ini svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3056 Scooby.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2878641211-696417878-3864914810-1000\{C18E79F2-BB48-41F7-8E31-0F0C8BCBC90D} svchost.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe 3056 Scooby.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3056 Scooby.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3056 Scooby.exe Token: SeSecurityPrivilege 3056 Scooby.exe Token: SeDebugPrivilege 3056 Scooby.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3056 Scooby.exe 212 OpenWith.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3056 wrote to memory of 4584 3056 Scooby.exe 83 PID 3056 wrote to memory of 4584 3056 Scooby.exe 83 PID 4584 wrote to memory of 4832 4584 cmd.exe 86 PID 4584 wrote to memory of 4832 4584 cmd.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\Scooby.exe"C:\Users\Admin\AppData\Local\Temp\Scooby.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Scooby.exe" MD52⤵
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\system32\certutil.execertutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Scooby.exe" MD53⤵PID:4832
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:212
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Drops desktop.ini file(s)
- Checks processor information in registry
- Modifies registry class
PID:3136
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
190B
MD5b0d27eaec71f1cd73b015f5ceeb15f9d
SHA162264f8b5c2f5034a1e4143df6e8c787165fbc2f
SHA25686d9f822aeb989755fac82929e8db369b3f5f04117ef96fd76e3d5f920a501d2
SHA5127b5c9783a0a14b600b156825639d24cbbc000f5066c48ce9fecc195255603fc55129aaaca336d7ce6ad4e941d5492b756562f2c7a1d151fcfc2dabac76f3946c