Analysis

  • max time kernel
    150s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:52

General

  • Target

    e2ee5a6994317a3a4857eee1c899f93cb8d7e2e7782dc6e59d53440682ebd2c4.exe

  • Size

    1.0MB

  • MD5

    21f089fd1b4a23a574782081e318e592

  • SHA1

    72155cf5281d1013796381b0cd47a27a18ca9720

  • SHA256

    e2ee5a6994317a3a4857eee1c899f93cb8d7e2e7782dc6e59d53440682ebd2c4

  • SHA512

    2bea6f215c4fd3ff16711ee880cee139e071405fae9186f22bbe0c86dfd50f410eb62a83b6932dbad00d666b680d8d5f88bb189f88e8d32b48f1a39b2827fa7c

  • SSDEEP

    24576:e+4IVahSl8iJj7QkU+d7zt9oeB4yXcoe0:eGE4l8iJj7Qkv7B9oV0

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e2ee5a6994317a3a4857eee1c899f93cb8d7e2e7782dc6e59d53440682ebd2c4.exe
    "C:\Users\Admin\AppData\Local\Temp\e2ee5a6994317a3a4857eee1c899f93cb8d7e2e7782dc6e59d53440682ebd2c4.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    PID:3288

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3288-132-0x0000000000400000-0x0000000000506000-memory.dmp
    Filesize

    1.0MB

  • memory/3288-133-0x0000000000400000-0x0000000000506000-memory.dmp
    Filesize

    1.0MB

  • memory/3288-134-0x0000000002130000-0x0000000002236000-memory.dmp
    Filesize

    1.0MB

  • memory/3288-135-0x0000000000400000-0x0000000000506000-memory.dmp
    Filesize

    1.0MB

  • memory/3288-136-0x0000000000400000-0x0000000000506000-memory.dmp
    Filesize

    1.0MB

  • memory/3288-137-0x0000000000400000-0x0000000000506000-memory.dmp
    Filesize

    1.0MB