Analysis

  • max time kernel
    109s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 17:12

General

  • Target

    b1c671357339bfcb0475ba1f5d5943a71f233bfcb4672ac6770c484da6bd2646.exe

  • Size

    767KB

  • MD5

    0bced5b3899ecd2cbd12636ac6efbb30

  • SHA1

    65b9400234f14ef7ec2e418996dcd2bdd0b12706

  • SHA256

    b1c671357339bfcb0475ba1f5d5943a71f233bfcb4672ac6770c484da6bd2646

  • SHA512

    4f4f0eec40d44cba6736edca3486f81fb12b803171119cd5c9919372a4ecc76634c8c824b198126afa36e6ff480d22b7d5c2e538b6c4d2cfd9de387018f49849

  • SSDEEP

    12288:LNR+LC7fkUUJhAI+3HdXyniFzgMwkF0MC:2+7svJ6I+XIiFzgm0MC

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1c671357339bfcb0475ba1f5d5943a71f233bfcb4672ac6770c484da6bd2646.exe
    "C:\Users\Admin\AppData\Local\Temp\b1c671357339bfcb0475ba1f5d5943a71f233bfcb4672ac6770c484da6bd2646.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    PID:4712

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4712-132-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/4712-133-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/4712-134-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/4712-135-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/4712-138-0x0000000002140000-0x00000000021C7000-memory.dmp
    Filesize

    540KB

  • memory/4712-137-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/4712-139-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/4712-141-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/4712-140-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/4712-142-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/4712-143-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/4712-144-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB