Analysis

  • max time kernel
    114s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:45

General

  • Target

    efe49a11c4285b82813d337227ba3ea8813e9115f76be2d4f453fa25faac8c42.exe

  • Size

    669KB

  • MD5

    ab64cb15f55994c58f1d74f5b2935ca8

  • SHA1

    33501bc3831a5ac095a87b9ffc055dd7d3aab40d

  • SHA256

    efe49a11c4285b82813d337227ba3ea8813e9115f76be2d4f453fa25faac8c42

  • SHA512

    237b2e533424e34843d96974771da7519f1c92e875c31d8403d6823d8a5bea0246d9fed5973c94d7426bc99e99113bf30f97eef7b9658b2054683870a90a573c

  • SSDEEP

    12288:XaMn//Px6xYr4+3Aa9z9QJgfBG37LmF0eDYt54CIEORvjFDaiim3n:qMnQa9z9PfBG3PQYn4CBORxDh

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\efe49a11c4285b82813d337227ba3ea8813e9115f76be2d4f453fa25faac8c42.exe
    "C:\Users\Admin\AppData\Local\Temp\efe49a11c4285b82813d337227ba3ea8813e9115f76be2d4f453fa25faac8c42.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    PID:880

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/880-132-0x0000000000AB0000-0x0000000000AC5000-memory.dmp
    Filesize

    84KB

  • memory/880-133-0x0000000000400000-0x0000000000509000-memory.dmp
    Filesize

    1.0MB