Analysis

  • max time kernel
    148s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    02-12-2021 08:16

General

  • Target

    Attached Details.exe

  • Size

    537KB

  • MD5

    be45f415c556a8772077f9c60ea9cbf8

  • SHA1

    9bc8f15e06e5d5cb7baa875d7b30685e049cc683

  • SHA256

    edca5671042af86bafb53a556aace35639b5ccabd30efe4d7e4a5baa61040a3d

  • SHA512

    2e04d7a57fa1d5ce4612cd21fd265aebe70a260b2ec81400ec78bbd86b8b443a9de6f647100c5dfa49279e3d2d42c5c4c2954269a86b6ba7081de3dffaef8925

Score
9/10

Malware Config

Signatures

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Attached Details.exe
    "C:\Users\Admin\AppData\Local\Temp\Attached Details.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of WriteProcessMemory
    PID:976
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Attached Details.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:868
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 976 -s 1088
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:856

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/856-62-0x0000000000000000-mapping.dmp
  • memory/856-66-0x0000000000500000-0x0000000000501000-memory.dmp
    Filesize

    4KB

  • memory/868-60-0x0000000000000000-mapping.dmp
  • memory/868-61-0x0000000075C51000-0x0000000075C53000-memory.dmp
    Filesize

    8KB

  • memory/868-63-0x00000000022F0000-0x00000000022F1000-memory.dmp
    Filesize

    4KB

  • memory/868-64-0x00000000022F1000-0x00000000022F2000-memory.dmp
    Filesize

    4KB

  • memory/868-65-0x00000000022F2000-0x00000000022F4000-memory.dmp
    Filesize

    8KB

  • memory/976-55-0x0000000000E90000-0x0000000000E91000-memory.dmp
    Filesize

    4KB

  • memory/976-57-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
    Filesize

    4KB

  • memory/976-58-0x00000000003E0000-0x00000000003E8000-memory.dmp
    Filesize

    32KB

  • memory/976-59-0x0000000005160000-0x00000000051D2000-memory.dmp
    Filesize

    456KB