Analysis

  • max time kernel
    184s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 06:57

General

  • Target

    dacee3f82b160a1d77423f175dc4892af1cfc8e8d3cb3e6b238bc29ee93e5bce.exe

  • Size

    1.0MB

  • MD5

    8b3bc05c13a12eb91efcca3ce01881ad

  • SHA1

    b8ba09f34c16cb49217cd1a4bbb38b2fcad2aa29

  • SHA256

    dacee3f82b160a1d77423f175dc4892af1cfc8e8d3cb3e6b238bc29ee93e5bce

  • SHA512

    2c5181a37d1d5ad5b31ac488d192a5356ea344f76a594fefc60eb7f98cb8462daf8c64a8e3ef41b4fa6db6c2fd093f84fc2921da594131a3963d8cadd2b87174

  • SSDEEP

    24576:RPkYsWGlrQhT73fyXvvEFGNIsw5QRK4LG:yY/GlwT73fyXUFMICE4LG

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dacee3f82b160a1d77423f175dc4892af1cfc8e8d3cb3e6b238bc29ee93e5bce.exe
    "C:\Users\Admin\AppData\Local\Temp\dacee3f82b160a1d77423f175dc4892af1cfc8e8d3cb3e6b238bc29ee93e5bce.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    PID:4176

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4176-132-0x0000000000400000-0x0000000000507000-memory.dmp
    Filesize

    1.0MB

  • memory/4176-133-0x0000000000400000-0x0000000000507000-memory.dmp
    Filesize

    1.0MB

  • memory/4176-134-0x00000000023A0000-0x00000000024A7000-memory.dmp
    Filesize

    1.0MB

  • memory/4176-135-0x0000000000400000-0x0000000000507000-memory.dmp
    Filesize

    1.0MB

  • memory/4176-136-0x00000000023A0000-0x00000000024A7000-memory.dmp
    Filesize

    1.0MB

  • memory/4176-137-0x0000000000400000-0x0000000000507000-memory.dmp
    Filesize

    1.0MB