Analysis

  • max time kernel
    226s
  • max time network
    289s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:45

General

  • Target

    87a9991308ae965974629c621fd47467b19db9e850fe27cc2a62feaa8953ae02.exe

  • Size

    1.0MB

  • MD5

    aab73674c51fcd3af16c7a20c6ebea1f

  • SHA1

    22564b33c78ab9ea2d5ba69e9bfe784e4ad8adc5

  • SHA256

    87a9991308ae965974629c621fd47467b19db9e850fe27cc2a62feaa8953ae02

  • SHA512

    84f426fdd040d8ecb436be0b3abf2e36f1a2441ff9d1f0c3be89bc94ab837943189e5da088c96526bf7d8ff9918023e1087dfebfe2522de55b4017ca4397ceda

  • SSDEEP

    24576:z+4IVahSl8iJj7QkU+d7zt9oeB4yXcoe0:zGE4l8iJj7Qkv7B9oV0

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87a9991308ae965974629c621fd47467b19db9e850fe27cc2a62feaa8953ae02.exe
    "C:\Users\Admin\AppData\Local\Temp\87a9991308ae965974629c621fd47467b19db9e850fe27cc2a62feaa8953ae02.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3796

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3796-132-0x0000000000400000-0x0000000000506000-memory.dmp
    Filesize

    1.0MB

  • memory/3796-133-0x0000000000400000-0x0000000000506000-memory.dmp
    Filesize

    1.0MB

  • memory/3796-134-0x0000000002250000-0x0000000002356000-memory.dmp
    Filesize

    1.0MB

  • memory/3796-135-0x0000000000400000-0x0000000000506000-memory.dmp
    Filesize

    1.0MB