Analysis

  • max time kernel
    61s
  • max time network
    9s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    17-09-2020 05:09

General

  • Target

    PAYMENT DETAILS CONFIRMATION.exe

  • Size

    992KB

  • MD5

    73c81dd67773b2efa5261e20adf74a5b

  • SHA1

    fde0db688d6abb4aad0bb646db9f1c192d980b5a

  • SHA256

    ad32cadc3a75e969c0e8c25dfec398378aceb406017050763ce3c5d482998f42

  • SHA512

    8b2483b0dedf9d6b9329202d40544291b55601518c3b14f5df764e277114ee6538bdf6d08efcb8c3dad99ac7368471354acb1bf1ecd3f7da2c072f8c5a8e24d9

Score
9/10

Malware Config

Signatures

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PAYMENT DETAILS CONFIRMATION.exe
    "C:\Users\Admin\AppData\Local\Temp\PAYMENT DETAILS CONFIRMATION.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Users\Admin\AppData\Local\Temp\PAYMENT DETAILS CONFIRMATION.exe
      "C:\Users\Admin\AppData\Local\Temp\PAYMENT DETAILS CONFIRMATION.exe"
      2⤵
        PID:2004
      • C:\Users\Admin\AppData\Local\Temp\PAYMENT DETAILS CONFIRMATION.exe
        "C:\Users\Admin\AppData\Local\Temp\PAYMENT DETAILS CONFIRMATION.exe"
        2⤵
          PID:1072
        • C:\Users\Admin\AppData\Local\Temp\PAYMENT DETAILS CONFIRMATION.exe
          "C:\Users\Admin\AppData\Local\Temp\PAYMENT DETAILS CONFIRMATION.exe"
          2⤵
            PID:2036
          • C:\Users\Admin\AppData\Local\Temp\PAYMENT DETAILS CONFIRMATION.exe
            "C:\Users\Admin\AppData\Local\Temp\PAYMENT DETAILS CONFIRMATION.exe"
            2⤵
              PID:1056
            • C:\Users\Admin\AppData\Local\Temp\PAYMENT DETAILS CONFIRMATION.exe
              "C:\Users\Admin\AppData\Local\Temp\PAYMENT DETAILS CONFIRMATION.exe"
              2⤵
                PID:1992

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Defense Evasion

            Virtualization/Sandbox Evasion

            2
            T1497

            Discovery

            Query Registry

            4
            T1012

            Virtualization/Sandbox Evasion

            2
            T1497

            System Information Discovery

            2
            T1082

            Peripheral Device Discovery

            1
            T1120

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1088-0-0x0000000073F10000-0x00000000745FE000-memory.dmp
              Filesize

              6.9MB

            • memory/1088-1-0x0000000000390000-0x0000000000391000-memory.dmp
              Filesize

              4KB

            • memory/1088-3-0x00000000002D0000-0x00000000002E0000-memory.dmp
              Filesize

              64KB

            • memory/1088-4-0x00000000051D0000-0x0000000005293000-memory.dmp
              Filesize

              780KB

            • memory/1088-5-0x0000000000530000-0x0000000000532000-memory.dmp
              Filesize

              8KB

            • memory/1088-6-0x0000000004D40000-0x0000000004DF7000-memory.dmp
              Filesize

              732KB