Analysis

  • max time kernel
    135s
  • max time network
    190s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:13

General

  • Target

    c62707cdce1226631dfb2e480be4c167dcf51a5a14f8c80adffbcf5c9e6ef262.exe

  • Size

    1.1MB

  • MD5

    b43a51a758831dfcb3ca3264143ac1c0

  • SHA1

    569efdf1e3eced30453b8e036ce8037001f72206

  • SHA256

    c62707cdce1226631dfb2e480be4c167dcf51a5a14f8c80adffbcf5c9e6ef262

  • SHA512

    049ba0d6d8577521a44f6a2d0aa7d80519c65e06e6ccb9f8dea54670005d5f465cc5e4457f6e9c7f6859d15068abcd96f0c095f942db2eb98d4c4d17e703046a

  • SSDEEP

    24576:/DYTgEg+xwk95QXymtUpLkWlcmYadAmAOjGA2kvZJQSIYQXaFEmIr:/DO/rak5SU9EeAmAiGA2k0dYQpr

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c62707cdce1226631dfb2e480be4c167dcf51a5a14f8c80adffbcf5c9e6ef262.exe
    "C:\Users\Admin\AppData\Local\Temp\c62707cdce1226631dfb2e480be4c167dcf51a5a14f8c80adffbcf5c9e6ef262.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1888

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1888-54-0x0000000000220000-0x0000000000228000-memory.dmp
    Filesize

    32KB

  • memory/1888-55-0x0000000000400000-0x00000000005A0000-memory.dmp
    Filesize

    1.6MB

  • memory/1888-56-0x0000000000220000-0x0000000000228000-memory.dmp
    Filesize

    32KB

  • memory/1888-57-0x0000000000220000-0x0000000000223000-memory.dmp
    Filesize

    12KB

  • memory/1888-58-0x00000000757E1000-0x00000000757E3000-memory.dmp
    Filesize

    8KB

  • memory/1888-59-0x0000000000400000-0x00000000005A0000-memory.dmp
    Filesize

    1.6MB