Analysis

  • max time kernel
    165s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:05

General

  • Target

    cb8f9dd40dd8d76a954a2c9343c9432650c12e02d0f8bf161dc6761a8ab98c88.exe

  • Size

    1.1MB

  • MD5

    3b00da7a9d17760394fc5a8702df4b9d

  • SHA1

    71bfd9b5e0183996c96de3007101ea9509eac014

  • SHA256

    cb8f9dd40dd8d76a954a2c9343c9432650c12e02d0f8bf161dc6761a8ab98c88

  • SHA512

    ab4561a57d1138971de1294fb2aa4db5d16aa70b9e872d299442f231912d3fc0971ae80ca51d096ee75eaee92092d9721bcff86930d4dd75aeb24e970ac76e52

  • SSDEEP

    24576:oAtPMIY2WnP9lRTV8xKLQX9DZm1GR27M283ZmWe2UXxWFu8:ovzP9HpMiQtZjR27M33AWgi

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb8f9dd40dd8d76a954a2c9343c9432650c12e02d0f8bf161dc6761a8ab98c88.exe
    "C:\Users\Admin\AppData\Local\Temp\cb8f9dd40dd8d76a954a2c9343c9432650c12e02d0f8bf161dc6761a8ab98c88.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    PID:4368

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4368-132-0x0000000000400000-0x000000000057F000-memory.dmp
    Filesize

    1.5MB

  • memory/4368-135-0x00000000025A0000-0x00000000026F2000-memory.dmp
    Filesize

    1.3MB

  • memory/4368-142-0x0000000000400000-0x000000000057F000-memory.dmp
    Filesize

    1.5MB

  • memory/4368-143-0x0000000000400000-0x000000000057F000-memory.dmp
    Filesize

    1.5MB