Analysis

  • max time kernel
    152s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-11-2022 08:35

General

  • Target

    a9d4b533c0680fd076c21ef8b4569a6314fe3ec71e6eb91c09f24a3ff4e67b27.exe

  • Size

    439KB

  • MD5

    1c818126a6952db45e20d85c295ba349

  • SHA1

    b2ae1a23c375c9224b01b1e445e5fa3f64fe9e28

  • SHA256

    a9d4b533c0680fd076c21ef8b4569a6314fe3ec71e6eb91c09f24a3ff4e67b27

  • SHA512

    4ba3e31d17cc2c83e62a68e1e0ab52f0efd0cfad4534219c88ca838c0dd105e5cc279944e1b03485c32c331512076d8e6324396fd2387115a09fa339a1f8ba36

  • SSDEEP

    6144:xl6Zrx1AbqdxJWN91Sg8XgTcEXNUyEZ4nEIlfRXrkL2FaWG1UyUZeUvLmLxWQpo7:xJcxGjFAEdUb+hfpaWHbg+aLxHpo7

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Drops file in Drivers directory 2 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9d4b533c0680fd076c21ef8b4569a6314fe3ec71e6eb91c09f24a3ff4e67b27.exe
    "C:\Users\Admin\AppData\Local\Temp\a9d4b533c0680fd076c21ef8b4569a6314fe3ec71e6eb91c09f24a3ff4e67b27.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Drops file in Drivers directory
    • Suspicious behavior: EnumeratesProcesses
    PID:2872

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Software Discovery

1
T1518

Query Registry

1
T1012

Virtualization/Sandbox Evasion

1
T1497

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2872-132-0x0000000001460000-0x000000000146F000-memory.dmp
    Filesize

    60KB

  • memory/2872-134-0x0000000001460000-0x000000000146F000-memory.dmp
    Filesize

    60KB

  • memory/2872-133-0x0000000000920000-0x00000000009D6000-memory.dmp
    Filesize

    728KB

  • memory/2872-135-0x0000000001460000-0x0000000001462000-memory.dmp
    Filesize

    8KB

  • memory/2872-136-0x0000000000920000-0x00000000009D6000-memory.dmp
    Filesize

    728KB