Analysis
-
max time kernel
35s -
max time network
44s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:38
Static task
static1
Behavioral task
behavioral1
Sample
4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe
Resource
win10v2004-20220901-en
General
-
Target
4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe
-
Size
885KB
-
MD5
fee513bac5f939d2cc391f8bb8cfe1ed
-
SHA1
b038192367b2b18b3edaac72b8d05a3558f029ce
-
SHA256
4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be
-
SHA512
5816a23c2c9564403ba771de189b07c9749e28540b6e0b588690f6b53f472e3437a4d9e7fdb304137296c557dc4769744fe0dcd4c6315341fe7361ed8a649946
-
SSDEEP
12288:7x8Q/oWtPr0Ey9dr+RGiyur2E6FJxv1wFtPu369+I5uwdONzE/AA6VZDJTj4O:7lloEyXkXrr2hJxv1n36sIJM9U6PW
Malware Config
Signatures
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
Processes:
4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxGuest 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exedescription pid process target process PID 1220 set thread context of 1996 1220 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exepid process 1996 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exedescription pid process Token: SeDebugPrivilege 1996 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe Token: SeCreateGlobalPrivilege 1996 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exedescription pid process target process PID 1220 wrote to memory of 1996 1220 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe PID 1220 wrote to memory of 1996 1220 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe PID 1220 wrote to memory of 1996 1220 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe PID 1220 wrote to memory of 1996 1220 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe PID 1220 wrote to memory of 1996 1220 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe PID 1220 wrote to memory of 1996 1220 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe PID 1220 wrote to memory of 1996 1220 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe PID 1220 wrote to memory of 1996 1220 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe PID 1220 wrote to memory of 1996 1220 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe PID 1220 wrote to memory of 1996 1220 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe PID 1220 wrote to memory of 1996 1220 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe PID 1220 wrote to memory of 1996 1220 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe PID 1220 wrote to memory of 1996 1220 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe PID 1220 wrote to memory of 1996 1220 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe PID 1220 wrote to memory of 1996 1220 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe PID 1220 wrote to memory of 1996 1220 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe 4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe"C:\Users\Admin\AppData\Local\Temp\4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Users\Admin\AppData\Local\Temp\4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe"C:\Users\Admin\AppData\Local\Temp\4c20eae868cdbc9b87492830b017e966006cd73ced9bd2470c3671505245d0be.exe"2⤵
- Enumerates VirtualBox registry keys
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1996