Analysis

  • max time kernel
    268s
  • max time network
    291s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 08:27

General

  • Target

    6c0c2148c336ecb14a81951e003c4f2df25482522fe3d7dd68f537745a935ae5.exe

  • Size

    932KB

  • MD5

    a27bb08616c4ea01151f0f5ad5516c5d

  • SHA1

    90d692c62fc1d84850a5bee9c993d1362fbde778

  • SHA256

    6c0c2148c336ecb14a81951e003c4f2df25482522fe3d7dd68f537745a935ae5

  • SHA512

    a596c58398723e2b0200c4ff689cddf2cd68d3d81ca0d486d3adafc06511aba16d7ef05003f5b01648aff4b948f39f9d13bcc04eb43209751ab0f1e7ef25eff3

  • SSDEEP

    12288:THTVWyP9l32BCKeR7b3BKmU5JFJKhiwZ7gC9OIiIX3:Nvl34y7bRTU5JFoZ7gCbi0

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c0c2148c336ecb14a81951e003c4f2df25482522fe3d7dd68f537745a935ae5.exe
    "C:\Users\Admin\AppData\Local\Temp\6c0c2148c336ecb14a81951e003c4f2df25482522fe3d7dd68f537745a935ae5.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    PID:5076

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5076-132-0x0000000000400000-0x00000000004EC000-memory.dmp
    Filesize

    944KB

  • memory/5076-133-0x0000000000400000-0x00000000004EC000-memory.dmp
    Filesize

    944KB

  • memory/5076-134-0x0000000000400000-0x00000000004EC000-memory.dmp
    Filesize

    944KB

  • memory/5076-135-0x0000000000400000-0x00000000004EC000-memory.dmp
    Filesize

    944KB

  • memory/5076-138-0x0000000000400000-0x00000000004EC000-memory.dmp
    Filesize

    944KB

  • memory/5076-137-0x0000000000400000-0x00000000004EC000-memory.dmp
    Filesize

    944KB

  • memory/5076-139-0x0000000000400000-0x00000000004EC000-memory.dmp
    Filesize

    944KB

  • memory/5076-140-0x0000000000400000-0x00000000004EC000-memory.dmp
    Filesize

    944KB

  • memory/5076-141-0x0000000000400000-0x00000000004EC000-memory.dmp
    Filesize

    944KB

  • memory/5076-142-0x0000000002130000-0x00000000021B7000-memory.dmp
    Filesize

    540KB

  • memory/5076-143-0x0000000000400000-0x00000000004EC000-memory.dmp
    Filesize

    944KB

  • memory/5076-144-0x0000000000400000-0x00000000004EC000-memory.dmp
    Filesize

    944KB