Analysis

  • max time kernel
    39s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:26

General

  • Target

    a9b041faf060e9f26dda7141b507111160e84c936c70e112d3d2189256720dfd.exe

  • Size

    839KB

  • MD5

    f908b20304aadf00d5a0e107679bf442

  • SHA1

    2415c69b8b653d471ded52919bc115b9eb4e09ac

  • SHA256

    a9b041faf060e9f26dda7141b507111160e84c936c70e112d3d2189256720dfd

  • SHA512

    b24a316057b6ecd5969c54735fc66c66d2ced313157cbc4e039b323d0dc36eeecd9d88ff0f8a0b2f1955af6bb59097ef5fae0978b65513263bccd794232c9837

  • SSDEEP

    24576:b/S8IpR72uoyJajtBc3CWhNpLOA2vWDqMq/qBq:7OavmkmCWpL+FtSs

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9b041faf060e9f26dda7141b507111160e84c936c70e112d3d2189256720dfd.exe
    "C:\Users\Admin\AppData\Local\Temp\a9b041faf060e9f26dda7141b507111160e84c936c70e112d3d2189256720dfd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Users\Admin\AppData\Local\Temp\a9b041faf060e9f26dda7141b507111160e84c936c70e112d3d2189256720dfd.exe
      C:\Users\Admin\AppData\Local\Temp\a9b041faf060e9f26dda7141b507111160e84c936c70e112d3d2189256720dfd.exe
      2⤵
      • Enumerates VirtualBox registry keys
      • Suspicious behavior: EnumeratesProcesses
      PID:1176

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1176-73-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1176-93-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1176-75-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1176-58-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1176-61-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1176-64-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1176-67-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1176-70-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1176-56-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1176-55-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1176-81-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1176-78-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1176-92-0x0000000075841000-0x0000000075843000-memory.dmp
    Filesize

    8KB

  • memory/1176-84-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1176-88-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1176-90-0x00000000004021A0-mapping.dmp
  • memory/1516-91-0x0000000000400000-0x0000000000554000-memory.dmp
    Filesize

    1.3MB

  • memory/1516-85-0x0000000002280000-0x00000000023D4000-memory.dmp
    Filesize

    1.3MB

  • memory/1516-54-0x0000000000400000-0x0000000000554000-memory.dmp
    Filesize

    1.3MB