Analysis

  • max time kernel
    142s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 23:25

General

  • Target

    7a99a7186344624ba2ddc75592e93236830c9f881bcf35daff6ed41a543fb9ca.exe

  • Size

    535KB

  • MD5

    99acf6d55402a42e9f56940689dd3a56

  • SHA1

    161d7079d0d6324344aa96e04a6afa82deb14cb8

  • SHA256

    7a99a7186344624ba2ddc75592e93236830c9f881bcf35daff6ed41a543fb9ca

  • SHA512

    e76afaf429956987e14196a7bf90e2fd1fd29a3347c656fa2aafa097347b319f1d4cb9545c7eb9177bc0a880af954d1978dc8528d87fd2841f6a57467b25132c

  • SSDEEP

    12288:tYGK5ppkmdh+fwR0D7VLgYlROwLs+v3LztBWM/nIYy:tYGinkmDgDt1pftoM/nhy

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a99a7186344624ba2ddc75592e93236830c9f881bcf35daff6ed41a543fb9ca.exe
    "C:\Users\Admin\AppData\Local\Temp\7a99a7186344624ba2ddc75592e93236830c9f881bcf35daff6ed41a543fb9ca.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    PID:1892

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1892-132-0x0000000005900000-0x0000000005988000-memory.dmp
    Filesize

    544KB

  • memory/1892-133-0x0000000000640000-0x00000000006CF000-memory.dmp
    Filesize

    572KB

  • memory/1892-134-0x0000000000640000-0x00000000006CF000-memory.dmp
    Filesize

    572KB