Analysis

  • max time kernel
    144s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:38

General

  • Target

    3376c96dfeb5d48130417bdf72911c6141c41a32427ff5a2bdc31de701b142b6.exe

  • Size

    719KB

  • MD5

    eea9f85e255a83bf11857faa06d5ca98

  • SHA1

    9a0363f82c641854b442cefbcbbc8044592fad85

  • SHA256

    3376c96dfeb5d48130417bdf72911c6141c41a32427ff5a2bdc31de701b142b6

  • SHA512

    7f18ec7d3142eaa2dc13422407b8712d220de9411cc3130fa37b22220b0c5717b92388e51390dada633b440e28d1e251ba01fc8e8860d5f8fa8e2ca7b7a7b29d

  • SSDEEP

    12288:66mLUhseu6sUVIe6e5UO8Dm00V36OY6hIlDAZvJq12jroesnIlYUEWNH:2LUhseujNeX6gV36R6hIlDA5scjroesW

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3376c96dfeb5d48130417bdf72911c6141c41a32427ff5a2bdc31de701b142b6.exe
    "C:\Users\Admin\AppData\Local\Temp\3376c96dfeb5d48130417bdf72911c6141c41a32427ff5a2bdc31de701b142b6.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1900

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1900-54-0x0000000000220000-0x0000000000235000-memory.dmp
    Filesize

    84KB

  • memory/1900-55-0x00000000759F1000-0x00000000759F3000-memory.dmp
    Filesize

    8KB

  • memory/1900-56-0x0000000000400000-0x0000000000518000-memory.dmp
    Filesize

    1.1MB