Analysis

  • max time kernel
    139s
  • max time network
    20s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    09-07-2020 07:38

General

  • Target

    bảng báo giá.exe

  • Size

    550KB

  • MD5

    355d59a43d4f1a80187564d0c9145ad9

  • SHA1

    d4d3ed132d4bf6782ab4b48a9020e5427133850f

  • SHA256

    f782488d6cffc08636ce326d9ab116f99c7abb7a6ced4391f9341e709144d100

  • SHA512

    73f5e402ecefb4b28aeafc3a1ddfaeae5a456735d9655178e0c2c1baad6152c994e3f21cbd01471d77fd4ce896f167174822beafc3874a740e23b167e3f30491

Score
9/10

Malware Config

Signatures

  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of WriteProcessMemory 39 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bảng báo giá.exe
    "C:\Users\Admin\AppData\Local\Temp\bảng báo giá.exe"
    1⤵
    • Looks for VMWare Tools registry key
    • Maps connected drives based on registry
    • Suspicious use of WriteProcessMemory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious behavior: EnumeratesProcesses
    • Checks BIOS information in registry
    • Looks for VirtualBox Guest Additions in registry
    PID:240
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JajPISlZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp59C2.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1744
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
        PID:548
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "{path}"
        2⤵
          PID:872
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "{path}"
          2⤵
            PID:1052
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
            "{path}"
            2⤵
              PID:1204
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
              "{path}"
              2⤵
                PID:568

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Discovery

            Query Registry

            4
            T1012

            System Information Discovery

            4
            T1082

            Peripheral Device Discovery

            1
            T1120

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp59C2.tmp
            • memory/240-1-0x0000000000000000-0x0000000000000000-disk.dmp
            • memory/1744-2-0x0000000000000000-mapping.dmp