Analysis

  • max time kernel
    173s
  • max time network
    187s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:38

General

  • Target

    132124e0f7f695874b0e22918087dcbff6e483d111c4675df15981777edd73b2.exe

  • Size

    718KB

  • MD5

    df9203d71607f84c3f87adf9f7c8e9a9

  • SHA1

    82fcdf4536ec895285c72ec91b0d69f151abf252

  • SHA256

    132124e0f7f695874b0e22918087dcbff6e483d111c4675df15981777edd73b2

  • SHA512

    de4d000518d19369ed6cd6f0fc26aaf41f64f35d9d1a18f318218576333d2bc652ee7fba52c29f044f6b0f9c5c0256c116f7cffa98f141017ffbc1f78ba22650

  • SSDEEP

    12288:9f9L48nttifU93DXSDi270xygqkLvgAW0qp1aGeYD0YHSSTnyE/52RmH:p9LrtifA7SW270xygqk7lWf7aw007zVh

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\132124e0f7f695874b0e22918087dcbff6e483d111c4675df15981777edd73b2.exe
    "C:\Users\Admin\AppData\Local\Temp\132124e0f7f695874b0e22918087dcbff6e483d111c4675df15981777edd73b2.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Suspicious behavior: EnumeratesProcesses
    PID:1696

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Software Discovery

1
T1518

Query Registry

1
T1012

Virtualization/Sandbox Evasion

1
T1497

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1696-54-0x0000000000220000-0x0000000000232000-memory.dmp
    Filesize

    72KB

  • memory/1696-55-0x0000000000220000-0x0000000000232000-memory.dmp
    Filesize

    72KB

  • memory/1696-56-0x0000000000220000-0x0000000000223000-memory.dmp
    Filesize

    12KB

  • memory/1696-57-0x0000000000400000-0x0000000000557000-memory.dmp
    Filesize

    1.3MB

  • memory/1696-58-0x0000000075201000-0x0000000075203000-memory.dmp
    Filesize

    8KB

  • memory/1696-59-0x0000000000400000-0x0000000000557000-memory.dmp
    Filesize

    1.3MB