Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-06-2024 03:39

General

  • Target

    129584491808171fee3c9c4875cbb4a39d9e5d273e9e0d46c1cb08cccf51d44f.exe

  • Size

    1.7MB

  • MD5

    036dc3218b5f8cb3aeacb67575b98001

  • SHA1

    23af359867202db45b8d70134d5e2b751c46d334

  • SHA256

    129584491808171fee3c9c4875cbb4a39d9e5d273e9e0d46c1cb08cccf51d44f

  • SHA512

    25f0889fc4649011b715b6286a8f9cb7c2f4e6f69be686d97efc77f7d1fa8a3f33f8c37687d0ad57aa33c5f892ec97812843a74c764e14d2ef9c697c993688a8

  • SSDEEP

    24576:Oe05gDmt2ZNIPjOsLwZPk6XF7gGeRdGT0AfZ2eolxldU3gp8wRdtko+Q7Hn3Pl+Q:OlgKEZNIPtLwu0bThfolxldWg7

Score
9/10

Malware Config

Signatures

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\129584491808171fee3c9c4875cbb4a39d9e5d273e9e0d46c1cb08cccf51d44f.exe
    "C:\Users\Admin\AppData\Local\Temp\129584491808171fee3c9c4875cbb4a39d9e5d273e9e0d46c1cb08cccf51d44f.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of AdjustPrivilegeToken
    PID:724
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 724 -s 36944
      2⤵
      • Program crash
      PID:3752
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 724 -ip 724
    1⤵
      PID:2288

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/724-0-0x000000007461E000-0x000000007461F000-memory.dmp
      Filesize

      4KB

    • memory/724-1-0x0000000000DC0000-0x0000000000F80000-memory.dmp
      Filesize

      1.8MB

    • memory/724-2-0x00000000058B0000-0x00000000058BC000-memory.dmp
      Filesize

      48KB

    • memory/724-3-0x000000000A3D0000-0x000000000A974000-memory.dmp
      Filesize

      5.6MB

    • memory/724-4-0x0000000005AA0000-0x0000000005B06000-memory.dmp
      Filesize

      408KB

    • memory/724-5-0x0000000074610000-0x0000000074DC0000-memory.dmp
      Filesize

      7.7MB

    • memory/724-6-0x0000000006560000-0x00000000065F2000-memory.dmp
      Filesize

      584KB

    • memory/724-7-0x0000000074610000-0x0000000074DC0000-memory.dmp
      Filesize

      7.7MB