Analysis

  • max time kernel
    51s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 01:46

General

  • Target

    8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe

  • Size

    773KB

  • MD5

    4eed468b0e55bf002a7c9794cbef7f11

  • SHA1

    12e328496090290adfa3447c3c86ea28a2269ec9

  • SHA256

    8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23

  • SHA512

    6672450f359f1ff93fd4f8df600970892bdab376a6f5bb111cb3d08c4c461f23e8a31dd9de338c798dd9ac9eb8a1c9f1b01f1fb116325d63f75bdec77f524f3b

Score
9/10

Malware Config

Signatures

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe
    "C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1696
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cECtYfI.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:360
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cECtYfI" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAAF0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:280
    • C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe
      "C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe"
      2⤵
        PID:2012
      • C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe
        "C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe"
        2⤵
          PID:1448
        • C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe
          "C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe"
          2⤵
            PID:1160
          • C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe
            "C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe"
            2⤵
              PID:800

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Virtualization/Sandbox Evasion

          2
          T1497

          Discovery

          Query Registry

          4
          T1012

          Virtualization/Sandbox Evasion

          2
          T1497

          System Information Discovery

          3
          T1082

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\tmpAAF0.tmp
            Filesize

            1KB

            MD5

            2416150de273cddd75618e1898aa2568

            SHA1

            80f010ce24124942415f415cb9d8021231435ad4

            SHA256

            1dcf909eb1669bfe5d28e78a898b6d32d1fa147d9f0ef66a26923cf21c36addc

            SHA512

            1618f18dc01f3152b88f2b6042da5aa5a768a52165d0472776bbbb584019e365ae7ce983495e95e9df7ad63bc7547ddaf6639d56079ef658e662a3dc28e3a121

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            Filesize

            7KB

            MD5

            579d36acac0419ece4a20487a6649d3f

            SHA1

            851235b48f628009e02006ceef5d55c25ed58737

            SHA256

            2016fd52da438e2e058e72e4a9561a6c5f04002796cf981a28b47f659e722a7f

            SHA512

            469cc4d07d8650f7ee87162c51f74a9bbcedbc81323bbf4bf8e047e4d2c428ef21f3009b638b12d1d6a6ce9490947572d0f8e75b49859c2d2c911ce701bb227e

          • memory/280-61-0x0000000000000000-mapping.dmp
          • memory/360-67-0x000000006F760000-0x000000006FD0B000-memory.dmp
            Filesize

            5.7MB

          • memory/360-60-0x0000000000000000-mapping.dmp
          • memory/800-71-0x0000000000400000-0x00000000004A2000-memory.dmp
            Filesize

            648KB

          • memory/800-69-0x0000000000400000-0x00000000004A2000-memory.dmp
            Filesize

            648KB

          • memory/800-68-0x0000000000400000-0x00000000004A2000-memory.dmp
            Filesize

            648KB

          • memory/1668-57-0x0000000005F90000-0x0000000006012000-memory.dmp
            Filesize

            520KB

          • memory/1668-65-0x0000000004270000-0x0000000004296000-memory.dmp
            Filesize

            152KB

          • memory/1668-54-0x00000000001D0000-0x0000000000296000-memory.dmp
            Filesize

            792KB

          • memory/1668-56-0x00000000004C0000-0x00000000004CA000-memory.dmp
            Filesize

            40KB

          • memory/1668-55-0x00000000762C1000-0x00000000762C3000-memory.dmp
            Filesize

            8KB

          • memory/1696-66-0x000000006F760000-0x000000006FD0B000-memory.dmp
            Filesize

            5.7MB

          • memory/1696-58-0x0000000000000000-mapping.dmp