Analysis

  • max time kernel
    172s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 15:11

General

  • Target

    45a50023994263d1b4b5b3eacf5402d5582353e31026733564ba35d2cb72e919.exe

  • Size

    105KB

  • MD5

    98c82c84e321b228d9f4134805727dce

  • SHA1

    9cf96f5f939db05e4aa9eb56852698c4ecfc5e0e

  • SHA256

    45a50023994263d1b4b5b3eacf5402d5582353e31026733564ba35d2cb72e919

  • SHA512

    470f64d46ebc8501582ff2d1bc60603a082129df52de0e7607ed5845f157469394360e3fb3d4357a0cfb586edef0d6b32e22dd4cab2b8e4ccbf386950151aaeb

  • SSDEEP

    1536:D3tUqq7W3ginVdjO/EMb/+Lik5S+H7O6oad4oM/I4kWDqWSCtB:D3W/IXnLS5r8Sad4oM/lkIqWS6B

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45a50023994263d1b4b5b3eacf5402d5582353e31026733564ba35d2cb72e919.exe
    "C:\Users\Admin\AppData\Local\Temp\45a50023994263d1b4b5b3eacf5402d5582353e31026733564ba35d2cb72e919.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4656
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4920
      • C:\Users\Admin\AppData\Local\Temp\yjcltbhjqb.pre
        C:\Users\Admin\AppData\Local\Temp\yjcltbhjqb.pre
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:948
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Adds Run key to start application
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:2044

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\yjcltbhjqb.pre
    Filesize

    105KB

    MD5

    98c82c84e321b228d9f4134805727dce

    SHA1

    9cf96f5f939db05e4aa9eb56852698c4ecfc5e0e

    SHA256

    45a50023994263d1b4b5b3eacf5402d5582353e31026733564ba35d2cb72e919

    SHA512

    470f64d46ebc8501582ff2d1bc60603a082129df52de0e7607ed5845f157469394360e3fb3d4357a0cfb586edef0d6b32e22dd4cab2b8e4ccbf386950151aaeb

  • C:\Users\Admin\AppData\Local\Temp\yjcltbhjqb.pre
    Filesize

    105KB

    MD5

    98c82c84e321b228d9f4134805727dce

    SHA1

    9cf96f5f939db05e4aa9eb56852698c4ecfc5e0e

    SHA256

    45a50023994263d1b4b5b3eacf5402d5582353e31026733564ba35d2cb72e919

    SHA512

    470f64d46ebc8501582ff2d1bc60603a082129df52de0e7607ed5845f157469394360e3fb3d4357a0cfb586edef0d6b32e22dd4cab2b8e4ccbf386950151aaeb

  • memory/948-144-0x0000000000400000-0x000000000044B520-memory.dmp
    Filesize

    301KB

  • memory/948-138-0x0000000000000000-mapping.dmp
  • memory/948-143-0x00000000004A0000-0x00000000004A3000-memory.dmp
    Filesize

    12KB

  • memory/948-142-0x00000000004A0000-0x00000000004A3000-memory.dmp
    Filesize

    12KB

  • memory/2044-147-0x000000007F490000-0x000000007F4B0000-memory.dmp
    Filesize

    128KB

  • memory/2044-146-0x000000007F490000-0x000000007F4B0000-memory.dmp
    Filesize

    128KB

  • memory/2044-145-0x0000000000000000-mapping.dmp
  • memory/4656-132-0x00000000005A0000-0x00000000005A3000-memory.dmp
    Filesize

    12KB

  • memory/4656-133-0x00000000005A0000-0x00000000005A3000-memory.dmp
    Filesize

    12KB

  • memory/4656-134-0x0000000000400000-0x000000000044B520-memory.dmp
    Filesize

    301KB

  • memory/4656-136-0x00000000005A0000-0x00000000005A3000-memory.dmp
    Filesize

    12KB

  • memory/4920-135-0x0000000000000000-mapping.dmp
  • memory/4920-140-0x000000007FD10000-0x000000007FD30000-memory.dmp
    Filesize

    128KB

  • memory/4920-137-0x000000007FD10000-0x000000007FD30000-memory.dmp
    Filesize

    128KB