Analysis

  • max time kernel
    130s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:08

General

  • Target

    abe9e6d83b7b1f99a7ae1435143e2fd05c3c3abde2c56059078f229cf44769d8.exe

  • Size

    422KB

  • MD5

    598aca1d2f65bceb1ef9f31ad2ab96fe

  • SHA1

    fbbeaebab493d82f820e50207fb0a267e9c04a8e

  • SHA256

    abe9e6d83b7b1f99a7ae1435143e2fd05c3c3abde2c56059078f229cf44769d8

  • SHA512

    83cf96f9867f905f4e6e0522f29e8ed07923c71bef87cf760a92dbc588ef4fa62135f455acc0933bdf6a8a0fd482b7a0086cd9c0d24e5fad5e96bdb5539388af

  • SSDEEP

    6144:wOB3BjusqfPPuL0aEMcTOFunAQj83SRUkaBYgV2kxEYbzVMPkJY7R3rAzqB6BP01:wOBoGL0asOfT2kxE6mwWR3k2IjW

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\abe9e6d83b7b1f99a7ae1435143e2fd05c3c3abde2c56059078f229cf44769d8.exe
    "C:\Users\Admin\AppData\Local\Temp\abe9e6d83b7b1f99a7ae1435143e2fd05c3c3abde2c56059078f229cf44769d8.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Suspicious behavior: EnumeratesProcesses
    PID:1788

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Software Discovery

1
T1518

Query Registry

1
T1012

Virtualization/Sandbox Evasion

1
T1497

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1788-54-0x00000000761F1000-0x00000000761F3000-memory.dmp
    Filesize

    8KB

  • memory/1788-55-0x0000000000230000-0x000000000023E000-memory.dmp
    Filesize

    56KB

  • memory/1788-56-0x0000000000230000-0x000000000023E000-memory.dmp
    Filesize

    56KB

  • memory/1788-57-0x0000000000230000-0x0000000000233000-memory.dmp
    Filesize

    12KB

  • memory/1788-58-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB