Analysis

  • max time kernel
    53s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:38

General

  • Target

    Payment swift copy.pdf.exe

  • Size

    1.3MB

  • MD5

    db30aa1c0eb9d07f3e7e966acc690898

  • SHA1

    4495b0f386ee54919a46aa911ddc1b4931ca2d8a

  • SHA256

    5176a48afec98e65c46b54977d76a78f20d8bd4333ca64285495a05862d6749b

  • SHA512

    2df235a40d63efb26903e4b494959a7daef059985d3043d34eaa2aa2e3103c0e187bc9def392e3768580ff4ce6aab098a79af105c423bf0bd5b601f8232aa047

Score
9/10

Malware Config

Signatures

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment swift copy.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment swift copy.pdf.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Users\Admin\AppData\Local\Temp\Payment swift copy.pdf.exe
      "{path}"
      2⤵
        PID:696
      • C:\Users\Admin\AppData\Local\Temp\Payment swift copy.pdf.exe
        "{path}"
        2⤵
          PID:1424
        • C:\Users\Admin\AppData\Local\Temp\Payment swift copy.pdf.exe
          "{path}"
          2⤵
            PID:1004
          • C:\Users\Admin\AppData\Local\Temp\Payment swift copy.pdf.exe
            "{path}"
            2⤵
              PID:1784
            • C:\Users\Admin\AppData\Local\Temp\Payment swift copy.pdf.exe
              "{path}"
              2⤵
                PID:772

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Defense Evasion

            Virtualization/Sandbox Evasion

            2
            T1497

            Discovery

            Query Registry

            4
            T1012

            Virtualization/Sandbox Evasion

            2
            T1497

            System Information Discovery

            2
            T1082

            Peripheral Device Discovery

            1
            T1120

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1744-54-0x00000000003C0000-0x000000000051C000-memory.dmp
              Filesize

              1.4MB

            • memory/1744-55-0x0000000075761000-0x0000000075763000-memory.dmp
              Filesize

              8KB

            • memory/1744-56-0x0000000000290000-0x000000000029A000-memory.dmp
              Filesize

              40KB

            • memory/1744-57-0x0000000007C10000-0x0000000007D38000-memory.dmp
              Filesize

              1.2MB

            • memory/1744-58-0x0000000007E30000-0x0000000007FD2000-memory.dmp
              Filesize

              1.6MB