Analysis
-
max time kernel
152s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
15/06/2022, 15:40
Static task
static1
Behavioral task
behavioral1
Sample
290906f49b5ee43d584cd47d44d8cc86662ba975494049d0f518fe3fcf9fd743.exe
Resource
win7-20220414-en
General
-
Target
290906f49b5ee43d584cd47d44d8cc86662ba975494049d0f518fe3fcf9fd743.exe
-
Size
431KB
-
MD5
874070b71835ed9318ddd22f7bf19401
-
SHA1
0f3da757863c2856806f8b2fc2528c6cba991158
-
SHA256
290906f49b5ee43d584cd47d44d8cc86662ba975494049d0f518fe3fcf9fd743
-
SHA512
b596ec5be90ff0d22f04114831c9f6263df86d25a616c0f5e7449690b387f9207a8f0f0533bee39888fff3ac7c50a5dde31bd393c47f91f9355db3cd9e0118d5
Malware Config
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions 290906f49b5ee43d584cd47d44d8cc86662ba975494049d0f518fe3fcf9fd743.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools 290906f49b5ee43d584cd47d44d8cc86662ba975494049d0f518fe3fcf9fd743.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 290906f49b5ee43d584cd47d44d8cc86662ba975494049d0f518fe3fcf9fd743.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 290906f49b5ee43d584cd47d44d8cc86662ba975494049d0f518fe3fcf9fd743.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 290906f49b5ee43d584cd47d44d8cc86662ba975494049d0f518fe3fcf9fd743.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 290906f49b5ee43d584cd47d44d8cc86662ba975494049d0f518fe3fcf9fd743.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1984 set thread context of 772 1984 290906f49b5ee43d584cd47d44d8cc86662ba975494049d0f518fe3fcf9fd743.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 524 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1984 290906f49b5ee43d584cd47d44d8cc86662ba975494049d0f518fe3fcf9fd743.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1984 290906f49b5ee43d584cd47d44d8cc86662ba975494049d0f518fe3fcf9fd743.exe Token: SeDebugPrivilege 772 RegAsm.exe Token: 33 772 RegAsm.exe Token: SeIncBasePriorityPrivilege 772 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 772 RegAsm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1984 wrote to memory of 524 1984 290906f49b5ee43d584cd47d44d8cc86662ba975494049d0f518fe3fcf9fd743.exe 28 PID 1984 wrote to memory of 524 1984 290906f49b5ee43d584cd47d44d8cc86662ba975494049d0f518fe3fcf9fd743.exe 28 PID 1984 wrote to memory of 524 1984 290906f49b5ee43d584cd47d44d8cc86662ba975494049d0f518fe3fcf9fd743.exe 28 PID 1984 wrote to memory of 524 1984 290906f49b5ee43d584cd47d44d8cc86662ba975494049d0f518fe3fcf9fd743.exe 28 PID 1984 wrote to memory of 772 1984 290906f49b5ee43d584cd47d44d8cc86662ba975494049d0f518fe3fcf9fd743.exe 30 PID 1984 wrote to memory of 772 1984 290906f49b5ee43d584cd47d44d8cc86662ba975494049d0f518fe3fcf9fd743.exe 30 PID 1984 wrote to memory of 772 1984 290906f49b5ee43d584cd47d44d8cc86662ba975494049d0f518fe3fcf9fd743.exe 30 PID 1984 wrote to memory of 772 1984 290906f49b5ee43d584cd47d44d8cc86662ba975494049d0f518fe3fcf9fd743.exe 30 PID 1984 wrote to memory of 772 1984 290906f49b5ee43d584cd47d44d8cc86662ba975494049d0f518fe3fcf9fd743.exe 30 PID 1984 wrote to memory of 772 1984 290906f49b5ee43d584cd47d44d8cc86662ba975494049d0f518fe3fcf9fd743.exe 30 PID 1984 wrote to memory of 772 1984 290906f49b5ee43d584cd47d44d8cc86662ba975494049d0f518fe3fcf9fd743.exe 30 PID 1984 wrote to memory of 772 1984 290906f49b5ee43d584cd47d44d8cc86662ba975494049d0f518fe3fcf9fd743.exe 30 PID 1984 wrote to memory of 772 1984 290906f49b5ee43d584cd47d44d8cc86662ba975494049d0f518fe3fcf9fd743.exe 30 PID 1984 wrote to memory of 772 1984 290906f49b5ee43d584cd47d44d8cc86662ba975494049d0f518fe3fcf9fd743.exe 30 PID 1984 wrote to memory of 772 1984 290906f49b5ee43d584cd47d44d8cc86662ba975494049d0f518fe3fcf9fd743.exe 30 PID 1984 wrote to memory of 772 1984 290906f49b5ee43d584cd47d44d8cc86662ba975494049d0f518fe3fcf9fd743.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\290906f49b5ee43d584cd47d44d8cc86662ba975494049d0f518fe3fcf9fd743.exe"C:\Users\Admin\AppData\Local\Temp\290906f49b5ee43d584cd47d44d8cc86662ba975494049d0f518fe3fcf9fd743.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CipuKk" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBAF7.tmp"2⤵
- Creates scheduled task(s)
PID:524
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:772
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1396
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54b89bebc498a45b016e6cf4f6e2b2ef9
SHA192495bd89f8885866af84b192770d3bd980aa573
SHA256c31a4348a0e78eb58e2c3eab18054a5cf4306bfbc53a20cfbbb8105d6722061d
SHA512ca45ae35ddc0f7c7cd82292bff9be59619828f27ae6cfef14b775b9ccb1fb10819759bebba8105e609de8c09fcc00d4639392f3bfbb6a489569674d334ad5d13