Analysis

  • max time kernel
    131s
  • max time network
    182s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 16:11

General

  • Target

    c98631ac5f43c7b1d45fedc2c8d54696860b92ed73a28376c200508b4a67f697.exe

  • Size

    159KB

  • MD5

    f35d5b7f3334a3eea993547a319bd6cd

  • SHA1

    dad10e0c1b97cf720e81a10edde8a468990ca140

  • SHA256

    c98631ac5f43c7b1d45fedc2c8d54696860b92ed73a28376c200508b4a67f697

  • SHA512

    7653eccb47378399d45ab6a8d19df73e1e1e3bb03d42db8dc2b83856b12e2255522cbc02084dd06b2f22602b0d0b82a28dda5e74c569fd7e8bab3fc0c0a47fd4

  • SSDEEP

    3072:mVtnIr8svE4OoqSwL+avJ8se/CLtHFy4GXdjIMIXBEIx2Dcx:DbqS09LJFyPNjUXB5UG

Score
9/10

Malware Config

Signatures

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c98631ac5f43c7b1d45fedc2c8d54696860b92ed73a28376c200508b4a67f697.exe
    "C:\Users\Admin\AppData\Local\Temp\c98631ac5f43c7b1d45fedc2c8d54696860b92ed73a28376c200508b4a67f697.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Users\Admin\AppData\Roaming\alFSVWJB\notepad.exe
      C:\Users\Admin\AppData\Roaming\alFSVWJB\notepad.exe
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Executes dropped EXE
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Suspicious use of AdjustPrivilegeToken
      PID:576

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\alFSVWJB\notepad.exe
    Filesize

    159KB

    MD5

    f35d5b7f3334a3eea993547a319bd6cd

    SHA1

    dad10e0c1b97cf720e81a10edde8a468990ca140

    SHA256

    c98631ac5f43c7b1d45fedc2c8d54696860b92ed73a28376c200508b4a67f697

    SHA512

    7653eccb47378399d45ab6a8d19df73e1e1e3bb03d42db8dc2b83856b12e2255522cbc02084dd06b2f22602b0d0b82a28dda5e74c569fd7e8bab3fc0c0a47fd4

  • \Users\Admin\AppData\Roaming\alFSVWJB\notepad.exe
    Filesize

    159KB

    MD5

    f35d5b7f3334a3eea993547a319bd6cd

    SHA1

    dad10e0c1b97cf720e81a10edde8a468990ca140

    SHA256

    c98631ac5f43c7b1d45fedc2c8d54696860b92ed73a28376c200508b4a67f697

    SHA512

    7653eccb47378399d45ab6a8d19df73e1e1e3bb03d42db8dc2b83856b12e2255522cbc02084dd06b2f22602b0d0b82a28dda5e74c569fd7e8bab3fc0c0a47fd4

  • \Users\Admin\AppData\Roaming\alFSVWJB\notepad.exe
    Filesize

    159KB

    MD5

    f35d5b7f3334a3eea993547a319bd6cd

    SHA1

    dad10e0c1b97cf720e81a10edde8a468990ca140

    SHA256

    c98631ac5f43c7b1d45fedc2c8d54696860b92ed73a28376c200508b4a67f697

    SHA512

    7653eccb47378399d45ab6a8d19df73e1e1e3bb03d42db8dc2b83856b12e2255522cbc02084dd06b2f22602b0d0b82a28dda5e74c569fd7e8bab3fc0c0a47fd4

  • memory/576-59-0x0000000000000000-mapping.dmp
  • memory/576-63-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/576-64-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/1236-54-0x0000000074FD1000-0x0000000074FD3000-memory.dmp
    Filesize

    8KB

  • memory/1236-55-0x0000000000250000-0x0000000000258000-memory.dmp
    Filesize

    32KB

  • memory/1236-56-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/1236-60-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB