Analysis
-
max time kernel
107s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2022 13:26
Static task
static1
Behavioral task
behavioral1
Sample
36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe
Resource
win10v2004-20220901-en
General
-
Target
36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe
-
Size
4.6MB
-
MD5
c0f1f20287896ff8a866a98497ed8123
-
SHA1
c566997f3fd2a9a2c6a5b5d96d3c1f7e81d65f36
-
SHA256
36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019
-
SHA512
d1d867fdc84502f98901e006e803337abfee7c58b172913813132fdf9d8d125bb1ae304f35789ee3c836240344a81e3bbb132a024c9b03bb6a77550678228c76
-
SSDEEP
98304:Yi1FnwzTuf1TUBnuYlj+C6oes5+Pc+3PT1+Ai5ruELIUV0pIgKiNUn7MZT7pb:THnC8NUplvfesAE+3PBvQuEsU392xP
Malware Config
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe -
Uses the VBS compiler for execution 1 TTPs
-
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exepid process 5068 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe 5068 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe 5068 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe 5068 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe 5068 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe 5068 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe 5068 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe 5068 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe 5068 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe 5068 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exedescription pid process Token: SeDebugPrivilege 5068 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exedescription pid process target process PID 5068 wrote to memory of 3748 5068 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe schtasks.exe PID 5068 wrote to memory of 3748 5068 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe schtasks.exe PID 5068 wrote to memory of 3748 5068 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe schtasks.exe PID 5068 wrote to memory of 5108 5068 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe vbc.exe PID 5068 wrote to memory of 5108 5068 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe vbc.exe PID 5068 wrote to memory of 5108 5068 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe vbc.exe PID 5068 wrote to memory of 4288 5068 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe vbc.exe PID 5068 wrote to memory of 4288 5068 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe vbc.exe PID 5068 wrote to memory of 4288 5068 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe vbc.exe PID 5068 wrote to memory of 4344 5068 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe vbc.exe PID 5068 wrote to memory of 4344 5068 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe vbc.exe PID 5068 wrote to memory of 4344 5068 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe vbc.exe PID 5068 wrote to memory of 3564 5068 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe vbc.exe PID 5068 wrote to memory of 3564 5068 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe vbc.exe PID 5068 wrote to memory of 3564 5068 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe vbc.exe PID 5068 wrote to memory of 3068 5068 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe vbc.exe PID 5068 wrote to memory of 3068 5068 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe vbc.exe PID 5068 wrote to memory of 3068 5068 36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe"C:\Users\Admin\AppData\Local\Temp\36cfad0772085523235d33687f8d8bdf460bcb468bcc3e885f719d61a99b7019.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vxfvdSvXkmR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp504E.tmp"2⤵
- Creates scheduled task(s)
PID:3748 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:5108
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:4288
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:4344
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:3564
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:3068
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54c10d8b4f1647a222071396b2d5cfc1a
SHA146bf962c567aac0c34d5f809fd89b52c79da570a
SHA256a3d66df7e2dd6fa3ffadbe1245a7e645a919fce241e5ad5fb3d2d44df3b498c9
SHA51215280055a543535c3857199d2a0948397370be1dc8115723f715a7909da806059652b07fa4efb7dc1610724184ac73c9ff97da2ec1399290475f0f1ecfb8330b