Resubmissions

16-08-2021 11:47

210816-rdppjts4ax 9

09-07-2021 17:22

210709-kqt43n2hz6 10

09-07-2021 17:14

210709-h55grz443x 9

Analysis

  • max time kernel
    122s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    09-07-2021 17:22

General

  • Target

    Vape V4.exe

  • Size

    42KB

  • MD5

    919b60c62ed64aa128f5a73f4c1a4b4f

  • SHA1

    23178189e308ca9e814caa2cad4ddf472e726b3f

  • SHA256

    050e1b254473b7bbb2214fe09aa93f2dc01793331106edb7f03fc834ca0a6b17

  • SHA512

    37941898baa7353e63b0934d80a931746bdfe5219e2972eec6dc6c05057ec420489331cf8313be21df69bb8e0f3f8a58279c27d458d241ba225e169e027d0817

Score
9/10

Malware Config

Signatures

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Vape V4.exe
    "C:\Users\Admin\AppData\Local\Temp\Vape V4.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Checks SCSI registry key(s)
    • Enumerates system info in registry
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1052
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1052 -s 1828
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:572

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

2
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/572-63-0x0000000000000000-mapping.dmp
  • memory/572-64-0x000007FEFBB41000-0x000007FEFBB43000-memory.dmp
    Filesize

    8KB

  • memory/572-65-0x0000000000210000-0x0000000000211000-memory.dmp
    Filesize

    4KB

  • memory/1052-60-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
    Filesize

    4KB

  • memory/1052-62-0x000000001AE30000-0x000000001AE32000-memory.dmp
    Filesize

    8KB