Analysis

  • max time kernel
    189s
  • max time network
    201s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:07

General

  • Target

    caa69f30db918167466f50a960a8e10db37d5f214a306abb18c789b43984778a.exe

  • Size

    744KB

  • MD5

    75bb88dbc65e7439a2c3bb1d7cc89513

  • SHA1

    d6f2830b6bfb7582ec8176f56353b52cb54cce21

  • SHA256

    caa69f30db918167466f50a960a8e10db37d5f214a306abb18c789b43984778a

  • SHA512

    00dd1ac18e0618af8e76bfe1c6116595e1a34ee6d0ad2c171197579abc708bb9bce5abf74b5ed9080ae58f19eae611b7b07e5081d24b2d3933fa52f2e93011b5

  • SSDEEP

    12288:O0z039PcjiGTKdZEWeqttztIc7mzkUZsdxfZ5Aj:G39PcS7EiJj7QkU+d7

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\caa69f30db918167466f50a960a8e10db37d5f214a306abb18c789b43984778a.exe
    "C:\Users\Admin\AppData\Local\Temp\caa69f30db918167466f50a960a8e10db37d5f214a306abb18c789b43984778a.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    PID:2412

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2412-132-0x0000000000400000-0x00000000004BC000-memory.dmp
    Filesize

    752KB

  • memory/2412-133-0x0000000002190000-0x000000000224C000-memory.dmp
    Filesize

    752KB

  • memory/2412-134-0x0000000000400000-0x00000000004BC000-memory.dmp
    Filesize

    752KB

  • memory/2412-135-0x0000000002190000-0x000000000224C000-memory.dmp
    Filesize

    752KB

  • memory/2412-136-0x0000000000400000-0x00000000004BC000-memory.dmp
    Filesize

    752KB