Analysis

  • max time kernel
    79s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 14:13

General

  • Target

    526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe

  • Size

    6.2MB

  • MD5

    b66c3e5a02f4287c96e433fe130a2cc6

  • SHA1

    77955f00cee70fbb6990e4ac07aea4d1a9a8e167

  • SHA256

    526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d

  • SHA512

    89335195b086d7d0c1ab137716535b77f218e4fd8f906ed5c1a0a01e7d62c87d7c17aa23805413d9f42babfa0371f04fa60a5f6a78e9b7bccab4e69bdd08e9ca

  • SSDEEP

    98304:cDiT1yf9FYIObKiHC2e9qecljV6XRbo7ktbJnfCBlSx2k8VrhMPS5zIP5/35:cwS5ODzD4XRbo7OblaBDrmq5EP5/35

Score
9/10

Malware Config

Signatures

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe
    "C:\Users\Admin\AppData\Local\Temp\526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:560
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zGKLtN" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA5E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1184
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:1408
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
          PID:1404
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          2⤵
            PID:576
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            2⤵
              PID:980
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
              2⤵
                PID:1520

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Defense Evasion

            Virtualization/Sandbox Evasion

            2
            T1497

            Discovery

            Query Registry

            4
            T1012

            Virtualization/Sandbox Evasion

            2
            T1497

            System Information Discovery

            3
            T1082

            Peripheral Device Discovery

            1
            T1120

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmpA5E.tmp
              Filesize

              1KB

              MD5

              94f96c6e48051b87a0ac3ab27341bc34

              SHA1

              eca68acf99904ad4f2e5b8196df9de4a529f51de

              SHA256

              8c813027bf14ac5dcfe6c6c615886e4f558b58e58c3a011c2c7822f90eb28c8a

              SHA512

              c6fdd1e4514eb2855dabb2701d95e9699af7865f232c094b43fe017d78f7e8f451a27392f50a2773e2b7e17e6b13d04259491c6c9a7729061c95d952f9a0955d

            • memory/560-54-0x00000000001A0000-0x00000000007E0000-memory.dmp
              Filesize

              6.2MB

            • memory/560-55-0x0000000076041000-0x0000000076043000-memory.dmp
              Filesize

              8KB

            • memory/560-56-0x0000000000B20000-0x0000000000B2A000-memory.dmp
              Filesize

              40KB

            • memory/560-57-0x0000000008DF0000-0x0000000009428000-memory.dmp
              Filesize

              6.2MB

            • memory/1184-58-0x0000000000000000-mapping.dmp