Analysis

  • max time kernel
    136s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 23:25

General

  • Target

    7a99a7186344624ba2ddc75592e93236830c9f881bcf35daff6ed41a543fb9ca.exe

  • Size

    535KB

  • MD5

    99acf6d55402a42e9f56940689dd3a56

  • SHA1

    161d7079d0d6324344aa96e04a6afa82deb14cb8

  • SHA256

    7a99a7186344624ba2ddc75592e93236830c9f881bcf35daff6ed41a543fb9ca

  • SHA512

    e76afaf429956987e14196a7bf90e2fd1fd29a3347c656fa2aafa097347b319f1d4cb9545c7eb9177bc0a880af954d1978dc8528d87fd2841f6a57467b25132c

  • SSDEEP

    12288:tYGK5ppkmdh+fwR0D7VLgYlROwLs+v3LztBWM/nIYy:tYGinkmDgDt1pftoM/nhy

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a99a7186344624ba2ddc75592e93236830c9f881bcf35daff6ed41a543fb9ca.exe
    "C:\Users\Admin\AppData\Local\Temp\7a99a7186344624ba2ddc75592e93236830c9f881bcf35daff6ed41a543fb9ca.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1768

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1768-54-0x0000000076961000-0x0000000076963000-memory.dmp
    Filesize

    8KB

  • memory/1768-55-0x0000000005130000-0x00000000051B8000-memory.dmp
    Filesize

    544KB

  • memory/1768-56-0x0000000000DE0000-0x0000000000E6F000-memory.dmp
    Filesize

    572KB