Analysis

  • max time kernel
    114s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 21:49

General

  • Target

    cd7d2c52965add85c5c728ba2b6a55d9038e4ebdf32f48033067902b1ed54c7b.exe

  • Size

    1.1MB

  • MD5

    1511281e98cb086c1f0c44b30f87aaac

  • SHA1

    0db445f1951114885daaf7f823ed0d94214f33aa

  • SHA256

    cd7d2c52965add85c5c728ba2b6a55d9038e4ebdf32f48033067902b1ed54c7b

  • SHA512

    01f8c5bc1136b0cc74d429699e9cfcc9884588d97f8b01baa630ea050fc321ceb0fe280f622604ec6090ff0ded65fe78a97df7018cf1ca29a52da656d7c9d8f0

  • SSDEEP

    24576:yXEVMnzLMIpkbt8m32vATCojTSoTwzh461QbRX4yV3:wEy8I6btvXjTSMwf1E3

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cd7d2c52965add85c5c728ba2b6a55d9038e4ebdf32f48033067902b1ed54c7b.exe
    "C:\Users\Admin\AppData\Local\Temp\cd7d2c52965add85c5c728ba2b6a55d9038e4ebdf32f48033067902b1ed54c7b.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    PID:1824

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1824-132-0x0000000000750000-0x0000000000760000-memory.dmp
    Filesize

    64KB

  • memory/1824-133-0x0000000000BD0000-0x0000000000D6B000-memory.dmp
    Filesize

    1.6MB

  • memory/1824-135-0x0000000000750000-0x0000000000753000-memory.dmp
    Filesize

    12KB

  • memory/1824-134-0x0000000000750000-0x0000000000760000-memory.dmp
    Filesize

    64KB

  • memory/1824-136-0x0000000000BD0000-0x0000000000D6B000-memory.dmp
    Filesize

    1.6MB

  • memory/1824-137-0x0000000000BD0000-0x0000000000D6B000-memory.dmp
    Filesize

    1.6MB