Analysis

  • max time kernel
    56s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    15-04-2022 12:24

General

  • Target

    a00b538eec95df8ee432d6a97aa485caaae707b47dec573d8f6943b4eaef0b26.exe

  • Size

    569KB

  • MD5

    a4cefbd7724d9941c429a57493ded1c1

  • SHA1

    e24ec79da04b1b8edcb7c26f5e2bb041e2aff400

  • SHA256

    a00b538eec95df8ee432d6a97aa485caaae707b47dec573d8f6943b4eaef0b26

  • SHA512

    bdddd0a1716eb32ed6d055c4e506770c34cb1d0532197a2cfd3278e140da39bb18616eb800e4065409f1aea19bc8677382840edfe2b8ac56466401d10382d8f1

Score
9/10

Malware Config

Signatures

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a00b538eec95df8ee432d6a97aa485caaae707b47dec573d8f6943b4eaef0b26.exe
    "C:\Users\Admin\AppData\Local\Temp\a00b538eec95df8ee432d6a97aa485caaae707b47dec573d8f6943b4eaef0b26.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Users\Admin\AppData\Local\Temp\a00b538eec95df8ee432d6a97aa485caaae707b47dec573d8f6943b4eaef0b26.exe
      "{path}"
      2⤵
        PID:1772
      • C:\Users\Admin\AppData\Local\Temp\a00b538eec95df8ee432d6a97aa485caaae707b47dec573d8f6943b4eaef0b26.exe
        "{path}"
        2⤵
          PID:816
        • C:\Users\Admin\AppData\Local\Temp\a00b538eec95df8ee432d6a97aa485caaae707b47dec573d8f6943b4eaef0b26.exe
          "{path}"
          2⤵
            PID:544
          • C:\Users\Admin\AppData\Local\Temp\a00b538eec95df8ee432d6a97aa485caaae707b47dec573d8f6943b4eaef0b26.exe
            "{path}"
            2⤵
              PID:668
            • C:\Users\Admin\AppData\Local\Temp\a00b538eec95df8ee432d6a97aa485caaae707b47dec573d8f6943b4eaef0b26.exe
              "{path}"
              2⤵
                PID:588

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Defense Evasion

            Virtualization/Sandbox Evasion

            2
            T1497

            Discovery

            Query Registry

            4
            T1012

            Virtualization/Sandbox Evasion

            2
            T1497

            System Information Discovery

            2
            T1082

            Peripheral Device Discovery

            1
            T1120

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1936-54-0x00000000003B0000-0x0000000000444000-memory.dmp
              Filesize

              592KB

            • memory/1936-55-0x0000000000BD0000-0x0000000000BEC000-memory.dmp
              Filesize

              112KB

            • memory/1936-56-0x0000000007F10000-0x0000000007FCA000-memory.dmp
              Filesize

              744KB