Analysis

  • max time kernel
    135s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:42

General

  • Target

    9c421e177ebee7f19e9ff6d8b3f17a8ab86ea4f78ecf939b489981b5cc2a5539.exe

  • Size

    694KB

  • MD5

    f0419ad7f97b5f930cecf0eb1ec34ea4

  • SHA1

    1c009d28f623bb6d6a6db39c1d2b4097c36ec36f

  • SHA256

    9c421e177ebee7f19e9ff6d8b3f17a8ab86ea4f78ecf939b489981b5cc2a5539

  • SHA512

    f23abd603237500f95c46cf0475bd2bc020c9c3ffdc2ec124026bdabe1bc87b1a33ed63fed9ecd63aaccc2d2f4481737a3c4c87f3b7f1749d1702ad9dd82b301

  • SSDEEP

    6144:ZXlsRIo0K7Td38G6R6dDiQ8+9nWkWIGmtJQGTJw+h9YGy0ZW+oxiFhGulEky:JAILksG6RaU+8mtJRlYGB4+YiFhz2N

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c421e177ebee7f19e9ff6d8b3f17a8ab86ea4f78ecf939b489981b5cc2a5539.exe
    "C:\Users\Admin\AppData\Local\Temp\9c421e177ebee7f19e9ff6d8b3f17a8ab86ea4f78ecf939b489981b5cc2a5539.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1132

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1132-55-0x0000000000400000-0x00000000004B1000-memory.dmp
    Filesize

    708KB

  • memory/1132-56-0x0000000000400000-0x00000000004B1000-memory.dmp
    Filesize

    708KB

  • memory/1132-57-0x0000000000400000-0x00000000004B1000-memory.dmp
    Filesize

    708KB

  • memory/1132-54-0x0000000000400000-0x00000000004B1000-memory.dmp
    Filesize

    708KB

  • memory/1132-60-0x0000000000400000-0x00000000004B1000-memory.dmp
    Filesize

    708KB

  • memory/1132-59-0x0000000000400000-0x00000000004B1000-memory.dmp
    Filesize

    708KB

  • memory/1132-61-0x0000000000400000-0x00000000004B1000-memory.dmp
    Filesize

    708KB

  • memory/1132-63-0x0000000000400000-0x00000000004B1000-memory.dmp
    Filesize

    708KB

  • memory/1132-62-0x0000000000400000-0x00000000004B1000-memory.dmp
    Filesize

    708KB

  • memory/1132-64-0x00000000004C0000-0x000000000053B000-memory.dmp
    Filesize

    492KB

  • memory/1132-65-0x0000000075561000-0x0000000075563000-memory.dmp
    Filesize

    8KB

  • memory/1132-66-0x0000000000400000-0x00000000004B1000-memory.dmp
    Filesize

    708KB