Analysis

  • max time kernel
    145s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 13:38

General

  • Target

    d8b7a74eb53ac054bc389d9aa938ad1760bc1639e138676ed53da43e823b9c2a.exe

  • Size

    680KB

  • MD5

    8478ab22468dcc4daa740098e8e3bf3f

  • SHA1

    4c479a494aafb902b7619847ef104ca5352f80ab

  • SHA256

    d8b7a74eb53ac054bc389d9aa938ad1760bc1639e138676ed53da43e823b9c2a

  • SHA512

    7bb2f367d6d28780c7f4c8771c0cff44adc0a8e39d2b2b603c006e0e6b6e8f35bd47ddd614127ca6ff1f536822fa1b2f3d3f223bbaffdd659ff34c279c36ae5d

  • SSDEEP

    12288:gtOHx90adql3YhMZEOYpG4f+dNi3nm10Qo9x:oqxCOC3gMZ3X4GHi3m10Hx

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d8b7a74eb53ac054bc389d9aa938ad1760bc1639e138676ed53da43e823b9c2a.exe
    "C:\Users\Admin\AppData\Local\Temp\d8b7a74eb53ac054bc389d9aa938ad1760bc1639e138676ed53da43e823b9c2a.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    PID:4928

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4928-132-0x0000000000400000-0x00000000004AB000-memory.dmp
    Filesize

    684KB

  • memory/4928-133-0x0000000000400000-0x00000000004AB000-memory.dmp
    Filesize

    684KB