Analysis

  • max time kernel
    38s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 03:59

General

  • Target

    ff5ff082f27b757b72d80e2c78a5937a3e57c48c57a0b7f566e1187cd4b371e0.exe

  • Size

    141KB

  • MD5

    048281c0731edf101f02abb1b69a2226

  • SHA1

    a6ea5595847d3cbc13c3728c284357bf52a1b945

  • SHA256

    ff5ff082f27b757b72d80e2c78a5937a3e57c48c57a0b7f566e1187cd4b371e0

  • SHA512

    285e6d46f073c8b2aeb67bc938ebf20829cf383961c564a7a5258bcc3bdb66a163ce15c9cc6400ed4a501bf6195e2699f96baa840bcf628f8b94d6b51de6fc85

  • SSDEEP

    3072:VNRIUQ7gJGR4AVYZ0Ictpyt28+nqlBB01Qs3wsE:Cg7AVy0Imo8vwsE

Score
9/10

Malware Config

Signatures

  • Enumerates VirtualBox registry keys 2 TTPs 5 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff5ff082f27b757b72d80e2c78a5937a3e57c48c57a0b7f566e1187cd4b371e0.exe
    "C:\Users\Admin\AppData\Local\Temp\ff5ff082f27b757b72d80e2c78a5937a3e57c48c57a0b7f566e1187cd4b371e0.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2000

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

4
T1497

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

4
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2000-54-0x0000000074F01000-0x0000000074F03000-memory.dmp
    Filesize

    8KB

  • memory/2000-56-0x00000000003C0000-0x00000000003D2000-memory.dmp
    Filesize

    72KB

  • memory/2000-55-0x000000000026D000-0x000000000027E000-memory.dmp
    Filesize

    68KB

  • memory/2000-57-0x0000000000400000-0x0000000000580000-memory.dmp
    Filesize

    1.5MB

  • memory/2000-58-0x0000000002530000-0x0000000002537000-memory.dmp
    Filesize

    28KB

  • memory/2000-59-0x000000007EF80000-0x000000007EF95000-memory.dmp
    Filesize

    84KB

  • memory/2000-60-0x0000000003640000-0x0000000004640000-memory.dmp
    Filesize

    16.0MB

  • memory/2000-62-0x0000000002530000-0x0000000002537000-memory.dmp
    Filesize

    28KB

  • memory/2000-61-0x000000000026D000-0x000000000027E000-memory.dmp
    Filesize

    68KB

  • memory/2000-63-0x000000007EF60000-0x000000007EF75000-memory.dmp
    Filesize

    84KB