Analysis

  • max time kernel
    190s
  • max time network
    196s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:33

General

  • Target

    3b6e89d73b49bb53e66538674e16c1e9bbd0dd68edbbc10ad9965ff2e21188e5.exe

  • Size

    499KB

  • MD5

    fdd4b1d460f2bb3127b3fcf2ddae419e

  • SHA1

    35b7017e888a05b257f1fa6517c0f1aa8945b1a7

  • SHA256

    3b6e89d73b49bb53e66538674e16c1e9bbd0dd68edbbc10ad9965ff2e21188e5

  • SHA512

    a5404b9aa593514d41e672b3a5a8af26295c5cba9e5b9160a43e58ebe40f4e33aa6f7fffbd7b3019bf3bef708cdf7d7e98cd6a48aa98a768311430a6d41b948d

  • SSDEEP

    12288:0LF+iiJJx6ONuvWsEXLrbEz0tGlVpPLAaEmboLAAO:M+i4ADUC0tGlzPE2b3A

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b6e89d73b49bb53e66538674e16c1e9bbd0dd68edbbc10ad9965ff2e21188e5.exe
    "C:\Users\Admin\AppData\Local\Temp\3b6e89d73b49bb53e66538674e16c1e9bbd0dd68edbbc10ad9965ff2e21188e5.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    PID:4480

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4480-132-0x0000000000400000-0x000000000048F000-memory.dmp
    Filesize

    572KB

  • memory/4480-133-0x0000000000400000-0x000000000048F000-memory.dmp
    Filesize

    572KB

  • memory/4480-134-0x0000000000400000-0x000000000048F000-memory.dmp
    Filesize

    572KB

  • memory/4480-135-0x0000000000400000-0x000000000048F000-memory.dmp
    Filesize

    572KB

  • memory/4480-136-0x0000000000400000-0x000000000048F000-memory.dmp
    Filesize

    572KB

  • memory/4480-137-0x0000000000400000-0x000000000048F000-memory.dmp
    Filesize

    572KB