Overview
overview
10Static
static
VirtualBox...us.dll
windows7-x64
1VirtualBox...us.dll
windows10-2004-x64
1VirtualBox...in.exe
windows7-x64
8VirtualBox...in.exe
windows10-2004-x64
10VirtualBox...on.dll
windows7-x64
1VirtualBox...on.dll
windows10-2004-x64
1VirtualBox...CE.dll
windows7-x64
1VirtualBox...CE.dll
windows10-2004-x64
1VirtualBox...GM.dll
windows7-x64
1VirtualBox...GM.dll
windows10-2004-x64
1VirtualBox...DE.dll
windows7-x64
3VirtualBox...DE.dll
windows10-2004-x64
3VirtualBox...at.exe
windows7-x64
1VirtualBox...at.exe
windows10-2004-x64
1VirtualBox...OL.dll
windows7-x64
1VirtualBox...OL.dll
windows10-2004-x64
1VirtualBox...es.xml
windows7-x64
1VirtualBox...es.xml
windows10-2004-x64
1VirtualBox...32.dll
windows7-x64
3VirtualBox...32.dll
windows10-2004-x64
3VirtualBox...MP.dll
windows7-x64
1VirtualBox...MP.dll
windows10-2004-x64
3VirtualBox...IB.dll
windows7-x64
1VirtualBox...IB.dll
windows10-2004-x64
1VirtualBox...ls.dll
windows7-x64
1VirtualBox...ls.dll
windows10-2004-x64
1VirtualBox...pe.dll
windows7-x64
3VirtualBox...pe.dll
windows10-2004-x64
3VirtualBox...ib.dll
windows7-x64
1VirtualBox...ib.dll
windows10-2004-x64
1Analysis
-
max time kernel
105s -
max time network
112s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
15-12-2022 17:16
Static task
static1
Behavioral task
behavioral1
Sample
VirtualBox-7.0.2-154219-Win/Focus.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
VirtualBox-7.0.2-154219-Win/Focus.dll
Resource
win10v2004-20220901-en
Behavioral task
behavioral3
Sample
VirtualBox-7.0.2-154219-Win/VirtualBox-7.0.2-154219-Win.exe
Resource
win7-20221111-en
Behavioral task
behavioral4
Sample
VirtualBox-7.0.2-154219-Win/VirtualBox-7.0.2-154219-Win.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral5
Sample
VirtualBox-7.0.2-154219-Win/cbutton.dll
Resource
win7-20221111-en
Behavioral task
behavioral6
Sample
VirtualBox-7.0.2-154219-Win/cbutton.dll
Resource
win10v2004-20220901-en
Behavioral task
behavioral7
Sample
VirtualBox-7.0.2-154219-Win/x86/ACE.dll
Resource
win7-20220812-en
Behavioral task
behavioral8
Sample
VirtualBox-7.0.2-154219-Win/x86/ACE.dll
Resource
win10v2004-20221111-en
Behavioral task
behavioral9
Sample
VirtualBox-7.0.2-154219-Win/x86/AGM.dll
Resource
win7-20220812-en
Behavioral task
behavioral10
Sample
VirtualBox-7.0.2-154219-Win/x86/AGM.dll
Resource
win10v2004-20221111-en
Behavioral task
behavioral11
Sample
VirtualBox-7.0.2-154219-Win/x86/AIDE.dll
Resource
win7-20220812-en
Behavioral task
behavioral12
Sample
VirtualBox-7.0.2-154219-Win/x86/AIDE.dll
Resource
win10v2004-20221111-en
Behavioral task
behavioral13
Sample
VirtualBox-7.0.2-154219-Win/x86/Acrobat/Acrobat.exe
Resource
win7-20220901-en
Behavioral task
behavioral14
Sample
VirtualBox-7.0.2-154219-Win/x86/Acrobat/Acrobat.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral15
Sample
VirtualBox-7.0.2-154219-Win/x86/Acrobat/Acrobat32OL.dll
Resource
win7-20221111-en
Behavioral task
behavioral16
Sample
VirtualBox-7.0.2-154219-Win/x86/Acrobat/Acrobat32OL.dll
Resource
win10v2004-20221111-en
Behavioral task
behavioral17
Sample
VirtualBox-7.0.2-154219-Win/x86/Acrobat/Adobe.Acrobat.Dependencies.xml
Resource
win7-20220812-en
Behavioral task
behavioral18
Sample
VirtualBox-7.0.2-154219-Win/x86/Acrobat/Adobe.Acrobat.Dependencies.xml
Resource
win10v2004-20220812-en
Behavioral task
behavioral19
Sample
VirtualBox-7.0.2-154219-Win/x86/Acrobat/Onix32.dll
Resource
win7-20220812-en
Behavioral task
behavioral20
Sample
VirtualBox-7.0.2-154219-Win/x86/Acrobat/Onix32.dll
Resource
win10v2004-20220901-en
Behavioral task
behavioral21
Sample
VirtualBox-7.0.2-154219-Win/x86/AdobeXMP.dll
Resource
win7-20221111-en
Behavioral task
behavioral22
Sample
VirtualBox-7.0.2-154219-Win/x86/AdobeXMP.dll
Resource
win10v2004-20221111-en
Behavioral task
behavioral23
Sample
VirtualBox-7.0.2-154219-Win/x86/BIB.dll
Resource
win7-20220812-en
Behavioral task
behavioral24
Sample
VirtualBox-7.0.2-154219-Win/x86/BIB.dll
Resource
win10v2004-20220812-en
Behavioral task
behavioral25
Sample
VirtualBox-7.0.2-154219-Win/x86/BIBUtils.dll
Resource
win7-20221111-en
Behavioral task
behavioral26
Sample
VirtualBox-7.0.2-154219-Win/x86/BIBUtils.dll
Resource
win10v2004-20220901-en
Behavioral task
behavioral27
Sample
VirtualBox-7.0.2-154219-Win/x86/CoolType.dll
Resource
win7-20220812-en
Behavioral task
behavioral28
Sample
VirtualBox-7.0.2-154219-Win/x86/CoolType.dll
Resource
win10v2004-20221111-en
Behavioral task
behavioral29
Sample
VirtualBox-7.0.2-154219-Win/x86/JP2KLib.dll
Resource
win7-20220812-en
Behavioral task
behavioral30
Sample
VirtualBox-7.0.2-154219-Win/x86/JP2KLib.dll
Resource
win10v2004-20220812-en
General
-
Target
VirtualBox-7.0.2-154219-Win/VirtualBox-7.0.2-154219-Win.exe
-
Size
677.9MB
-
MD5
670e50d1d17dce3d446919680dd657f0
-
SHA1
fdbba6ab2df85337f8fefec7da04323ba6e42107
-
SHA256
7f43dee28fdf815aca5367694540bcd514c2ad9c1a4c4bc645286403fffb4123
-
SHA512
ed31879ce1867b31b9f0868ff797ec92dfb5284381bada666636ff07eb9b4221f60a9fb549984d0b3272e619674031431c7498451ded735ad98de4db5a53e2ba
-
SSDEEP
3072:eahKyd2n31yS5LvfiP1yaX3KmC5wBCgBCwfjL1c1pcSsP1XBRWf9z:eahOcnHn9BF//1cUJU
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 692 BUSINE~3.EXE -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce VirtualBox-7.0.2-154219-Win.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" VirtualBox-7.0.2-154219-Win.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 692 BUSINE~3.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1304 wrote to memory of 692 1304 VirtualBox-7.0.2-154219-Win.exe 28 PID 1304 wrote to memory of 692 1304 VirtualBox-7.0.2-154219-Win.exe 28 PID 1304 wrote to memory of 692 1304 VirtualBox-7.0.2-154219-Win.exe 28 PID 1304 wrote to memory of 692 1304 VirtualBox-7.0.2-154219-Win.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\VirtualBox-7.0.2-154219-Win\VirtualBox-7.0.2-154219-Win.exe"C:\Users\Admin\AppData\Local\Temp\VirtualBox-7.0.2-154219-Win\VirtualBox-7.0.2-154219-Win.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BUSINE~3.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BUSINE~3.EXE2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:692
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
362.6MB
MD5b57fd565047f69ed9031fe35607bc4de
SHA1a34dcacc6f1915d500d8643a5e9e9b23f6c2eec1
SHA256e7297f5162728d2282bd88f80583bd88d3075f0fbabd7568014a40e856aaa81a
SHA512d9917bf7b8b396324cd0f77335b2fc8b5022376d646c06846e0a6c9f0908e5d4030443188913d6a9e0b1f6f763d8c9330c74d33edb55ee59690a2b5eabb64cd4
-
Filesize
362.6MB
MD5b57fd565047f69ed9031fe35607bc4de
SHA1a34dcacc6f1915d500d8643a5e9e9b23f6c2eec1
SHA256e7297f5162728d2282bd88f80583bd88d3075f0fbabd7568014a40e856aaa81a
SHA512d9917bf7b8b396324cd0f77335b2fc8b5022376d646c06846e0a6c9f0908e5d4030443188913d6a9e0b1f6f763d8c9330c74d33edb55ee59690a2b5eabb64cd4