Analysis

  • max time kernel
    138s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:13

General

  • Target

    c62707cdce1226631dfb2e480be4c167dcf51a5a14f8c80adffbcf5c9e6ef262.exe

  • Size

    1.1MB

  • MD5

    b43a51a758831dfcb3ca3264143ac1c0

  • SHA1

    569efdf1e3eced30453b8e036ce8037001f72206

  • SHA256

    c62707cdce1226631dfb2e480be4c167dcf51a5a14f8c80adffbcf5c9e6ef262

  • SHA512

    049ba0d6d8577521a44f6a2d0aa7d80519c65e06e6ccb9f8dea54670005d5f465cc5e4457f6e9c7f6859d15068abcd96f0c095f942db2eb98d4c4d17e703046a

  • SSDEEP

    24576:/DYTgEg+xwk95QXymtUpLkWlcmYadAmAOjGA2kvZJQSIYQXaFEmIr:/DO/rak5SU9EeAmAiGA2k0dYQpr

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c62707cdce1226631dfb2e480be4c167dcf51a5a14f8c80adffbcf5c9e6ef262.exe
    "C:\Users\Admin\AppData\Local\Temp\c62707cdce1226631dfb2e480be4c167dcf51a5a14f8c80adffbcf5c9e6ef262.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Adds Run key to start application
    • Modifies Internet Explorer settings
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2228
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k netsvcs -p
    1⤵
    • Drops file in System32 directory
    • Checks processor information in registry
    • Enumerates system info in registry
    PID:3452

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2228-132-0x0000000002EF0000-0x0000000002EF8000-memory.dmp
    Filesize

    32KB

  • memory/2228-133-0x0000000000C80000-0x0000000000E20000-memory.dmp
    Filesize

    1.6MB

  • memory/2228-135-0x0000000002EF0000-0x0000000002EF3000-memory.dmp
    Filesize

    12KB

  • memory/2228-134-0x0000000002EF0000-0x0000000002EF8000-memory.dmp
    Filesize

    32KB

  • memory/2228-136-0x0000000000C80000-0x0000000000E20000-memory.dmp
    Filesize

    1.6MB

  • memory/2228-137-0x0000000000C80000-0x0000000000E20000-memory.dmp
    Filesize

    1.6MB