Analysis
-
max time kernel
36s -
max time network
38s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 10:42
Static task
static1
Behavioral task
behavioral1
Sample
Client.rar
Resource
win10v2004-20250313-en
General
-
Target
Client.rar
-
Size
18.8MB
-
MD5
1cb600d10874616fee321a515d5d3092
-
SHA1
7a8f80f6cc9a6aeb4193bcd6185d4cbe2d215055
-
SHA256
e7c4c017ba35baffc7bc8c87cf2f10c56e3de7814bbce6765076610f240ff3c3
-
SHA512
bf4af8402fe0c71aa937295fa654cbdc2eddbb120a2f9fd0519cf840c245345fc02854076800b3ee1a32f6d607752882bead36f5ffe6a97b3f6bb27207e6b327
-
SSDEEP
393216:FQaFwoUioGpOt8PahAMjCjt0xw/277cWVSD3kZx77zK:Fz0i/YttDVxwuv1YTytzK
Malware Config
Signatures
-
Enumerates VirtualBox registry keys 2 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxMouse Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxSF Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxGuest Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxService Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxSF Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxGuest Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxMouse Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxService Client.exe -
Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions Client.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions Client.exe -
Looks for VMWare Tools registry key 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools Client.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools Client.exe -
Looks for VMWare services registry key. 1 TTPs 10 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\vmmouse Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VMTools Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\vmci Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\vmdebug Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\vmmemctl Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\vmci Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\vmdebug Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\vmmemctl Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\vmmouse Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VMTools Client.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Client.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Client.exe -
Executes dropped EXE 2 IoCs
pid Process 5600 Client.exe 728 Client.exe -
Checks system information in the registry 2 TTPs 4 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer Client.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName Client.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer Client.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName Client.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 5600 Client.exe 728 Client.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3224 728 WerFault.exe 101 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe 5600 Client.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4360 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeRestorePrivilege 4360 7zFM.exe Token: 35 4360 7zFM.exe Token: SeSecurityPrivilege 4360 7zFM.exe Token: SeDebugPrivilege 728 Client.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4360 7zFM.exe 4360 7zFM.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 5600 Client.exe 728 Client.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 5600 wrote to memory of 728 5600 Client.exe 101 PID 5600 wrote to memory of 728 5600 Client.exe 101 PID 5600 wrote to memory of 728 5600 Client.exe 101
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Client.rar"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4360
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4172
-
C:\Users\Admin\Desktop\Client\Client.exe"C:\Users\Admin\Desktop\Client\Client.exe"1⤵
- Enumerates VirtualBox registry keys
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Looks for VMWare services registry key.
- Checks BIOS information in registry
- Executes dropped EXE
- Checks system information in the registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5600 -
C:\Users\Admin\Desktop\Client\Client.exeC:\Users\Admin\Desktop\Client\Client.exe 56002⤵
- Enumerates VirtualBox registry keys
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Looks for VMWare services registry key.
- Checks BIOS information in registry
- Executes dropped EXE
- Checks system information in the registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:728 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 728 -s 4243⤵
- Program crash
PID:3224
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 728 -ip 7281⤵PID:5916
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20.1MB
MD5e411782fd6d63e6ec52a3f288dcaf511
SHA1c9df590c274bd27ee2c07c6f7b7e5f059833df04
SHA25669cfdb42ae5e06d2707a4f456188f8d28293d2c528cabb5b9b79abe2d1e2995e
SHA5126ca7e3c9530e9044385b736c8b693b9db9a86752f95d3e677ee30a049060d0f3ae5436e26d25e0ef550d4cc3dc47e6000ae4096b2dba02811a63ccee22ae7a43