Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    16-10-2021 18:57

General

  • Target

    292aee5526ba2e4858d7ea9178878387.exe

  • Size

    832KB

  • MD5

    292aee5526ba2e4858d7ea9178878387

  • SHA1

    305c62f106a105f086b3a9ad40a2e706d843a148

  • SHA256

    cb3a930b00d73a9d5a0313b549a93636eecaf9a4c370e2e9d9ca1b1eaf302eff

  • SHA512

    b1c3adc4b4960b0d77c596a1d800f027e49d4c1b2b14ba4a293741fd6118e10ead8ca5890e1c296dd711434bc029fa16f26768a0888edee15153a68ad6daad2b

Score
9/10

Malware Config

Signatures

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\292aee5526ba2e4858d7ea9178878387.exe
    "C:\Users\Admin\AppData\Local\Temp\292aee5526ba2e4858d7ea9178878387.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\292aee5526ba2e4858d7ea9178878387.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:240
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zkEJEfKtcdIpBH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5947.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2044
    • C:\Users\Admin\AppData\Local\Temp\292aee5526ba2e4858d7ea9178878387.exe
      "C:\Users\Admin\AppData\Local\Temp\292aee5526ba2e4858d7ea9178878387.exe"
      2⤵
        PID:1508
      • C:\Users\Admin\AppData\Local\Temp\292aee5526ba2e4858d7ea9178878387.exe
        "C:\Users\Admin\AppData\Local\Temp\292aee5526ba2e4858d7ea9178878387.exe"
        2⤵
          PID:1440
        • C:\Users\Admin\AppData\Local\Temp\292aee5526ba2e4858d7ea9178878387.exe
          "C:\Users\Admin\AppData\Local\Temp\292aee5526ba2e4858d7ea9178878387.exe"
          2⤵
            PID:1900
          • C:\Users\Admin\AppData\Local\Temp\292aee5526ba2e4858d7ea9178878387.exe
            "C:\Users\Admin\AppData\Local\Temp\292aee5526ba2e4858d7ea9178878387.exe"
            2⤵
              PID:1456
            • C:\Users\Admin\AppData\Local\Temp\292aee5526ba2e4858d7ea9178878387.exe
              "C:\Users\Admin\AppData\Local\Temp\292aee5526ba2e4858d7ea9178878387.exe"
              2⤵
                PID:1664

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Defense Evasion

            Virtualization/Sandbox Evasion

            2
            T1497

            Discovery

            Query Registry

            4
            T1012

            Virtualization/Sandbox Evasion

            2
            T1497

            System Information Discovery

            3
            T1082

            Peripheral Device Discovery

            1
            T1120

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/240-58-0x0000000000000000-mapping.dmp
            • memory/240-59-0x00000000751A1000-0x00000000751A3000-memory.dmp
              Filesize

              8KB

            • memory/240-62-0x00000000022F1000-0x00000000022F2000-memory.dmp
              Filesize

              4KB

            • memory/240-63-0x00000000022F2000-0x00000000022F4000-memory.dmp
              Filesize

              8KB

            • memory/240-61-0x00000000022F0000-0x00000000022F1000-memory.dmp
              Filesize

              4KB

            • memory/1268-53-0x0000000000380000-0x0000000000381000-memory.dmp
              Filesize

              4KB

            • memory/1268-55-0x0000000000600000-0x0000000000601000-memory.dmp
              Filesize

              4KB

            • memory/1268-56-0x00000000004B0000-0x00000000004B5000-memory.dmp
              Filesize

              20KB

            • memory/1268-57-0x0000000007B40000-0x0000000007BF2000-memory.dmp
              Filesize

              712KB

            • memory/2044-60-0x0000000000000000-mapping.dmp