Analysis

  • max time kernel
    45s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 02:47

General

  • Target

    RE QUATATION 3456765.exe

  • Size

    844KB

  • MD5

    94b5d1e0347081440bf95c6e1a5a26e8

  • SHA1

    5e945849f712f7a565a1c75d1d2e58eeff39775d

  • SHA256

    846f306ccd5e9d610aa3bb92817e08e123cc6be01c4771cdcad518130770c9dd

  • SHA512

    04d85dd2a93b3c9894d2c7e861910e507fdab0147556854eaa74f329d40e448d525e2eec9d106204a8dec8d951457a469a38a2a4b61c9cc7a133d46639bafdef

Score
9/10

Malware Config

Signatures

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RE QUATATION 3456765.exe
    "C:\Users\Admin\AppData\Local\Temp\RE QUATATION 3456765.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Users\Admin\AppData\Local\Temp\RE QUATATION 3456765.exe
      "{path}"
      2⤵
        PID:1996
      • C:\Users\Admin\AppData\Local\Temp\RE QUATATION 3456765.exe
        "{path}"
        2⤵
          PID:1604
        • C:\Users\Admin\AppData\Local\Temp\RE QUATATION 3456765.exe
          "{path}"
          2⤵
            PID:1964
          • C:\Users\Admin\AppData\Local\Temp\RE QUATATION 3456765.exe
            "{path}"
            2⤵
              PID:1648
            • C:\Users\Admin\AppData\Local\Temp\RE QUATATION 3456765.exe
              "{path}"
              2⤵
                PID:1800

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Defense Evasion

            Virtualization/Sandbox Evasion

            2
            T1497

            Discovery

            Query Registry

            4
            T1012

            Virtualization/Sandbox Evasion

            2
            T1497

            System Information Discovery

            2
            T1082

            Peripheral Device Discovery

            1
            T1120

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1064-54-0x00000000003F0000-0x00000000004CA000-memory.dmp
              Filesize

              872KB

            • memory/1064-55-0x00000000001F0000-0x0000000000206000-memory.dmp
              Filesize

              88KB

            • memory/1064-56-0x0000000006630000-0x00000000066DE000-memory.dmp
              Filesize

              696KB