Analysis
-
max time kernel
79s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
30-11-2022 14:13
Static task
static1
Behavioral task
behavioral1
Sample
526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe
Resource
win7-20220812-en
General
-
Target
526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe
-
Size
6.2MB
-
MD5
b66c3e5a02f4287c96e433fe130a2cc6
-
SHA1
77955f00cee70fbb6990e4ac07aea4d1a9a8e167
-
SHA256
526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d
-
SHA512
89335195b086d7d0c1ab137716535b77f218e4fd8f906ed5c1a0a01e7d62c87d7c17aa23805413d9f42babfa0371f04fa60a5f6a78e9b7bccab4e69bdd08e9ca
-
SSDEEP
98304:cDiT1yf9FYIObKiHC2e9qecljV6XRbo7ktbJnfCBlSx2k8VrhMPS5zIP5/35:cwS5ODzD4XRbo7OblaBDrmq5EP5/35
Malware Config
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exepid process 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exedescription pid process Token: SeDebugPrivilege 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exedescription pid process target process PID 560 wrote to memory of 1184 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe schtasks.exe PID 560 wrote to memory of 1184 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe schtasks.exe PID 560 wrote to memory of 1184 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe schtasks.exe PID 560 wrote to memory of 1184 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe schtasks.exe PID 560 wrote to memory of 1408 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 1408 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 1408 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 1408 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 1408 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 1408 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 1408 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 1404 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 1404 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 1404 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 1404 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 1404 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 1404 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 1404 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 576 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 576 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 576 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 576 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 576 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 576 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 576 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 980 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 980 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 980 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 980 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 980 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 980 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 980 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 1520 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 1520 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 1520 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 1520 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 1520 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 1520 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe PID 560 wrote to memory of 1520 560 526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe"C:\Users\Admin\AppData\Local\Temp\526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zGKLtN" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA5E.tmp"2⤵
- Creates scheduled task(s)
PID:1184 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:1408
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:1404
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:576
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:980
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:1520
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD594f96c6e48051b87a0ac3ab27341bc34
SHA1eca68acf99904ad4f2e5b8196df9de4a529f51de
SHA2568c813027bf14ac5dcfe6c6c615886e4f558b58e58c3a011c2c7822f90eb28c8a
SHA512c6fdd1e4514eb2855dabb2701d95e9699af7865f232c094b43fe017d78f7e8f451a27392f50a2773e2b7e17e6b13d04259491c6c9a7729061c95d952f9a0955d