Analysis

  • max time kernel
    167s
  • max time network
    182s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 17:02

General

  • Target

    f36216d9c7b8fd7988d6c5ae1b82d276076fd6b7caa39540e40594401c7a1b45.exe

  • Size

    892KB

  • MD5

    514515e596ae928fde32c0b2050a4586

  • SHA1

    fbbed1ae6df993e0d8043910f99c833ce180e594

  • SHA256

    f36216d9c7b8fd7988d6c5ae1b82d276076fd6b7caa39540e40594401c7a1b45

  • SHA512

    2e0a68d2a5e9635aad88db5456e187106728c5aa86fbb69418b7762c74c09bdd7c1101d18cd8d7c3185cbeb9e3998f84a534d4def418cc14dc4515adaf2c1f70

  • SSDEEP

    12288:05MJmFNtjvdRQveoYqy8zVqD/KplSY4sCAk6En5bV:bJmFNtrdRAYqy8zVqDKpKsd+nlV

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f36216d9c7b8fd7988d6c5ae1b82d276076fd6b7caa39540e40594401c7a1b45.exe
    "C:\Users\Admin\AppData\Local\Temp\f36216d9c7b8fd7988d6c5ae1b82d276076fd6b7caa39540e40594401c7a1b45.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:484

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/484-54-0x0000000074D71000-0x0000000074D73000-memory.dmp
    Filesize

    8KB

  • memory/484-55-0x0000000000400000-0x00000000004E1000-memory.dmp
    Filesize

    900KB

  • memory/484-57-0x0000000000400000-0x00000000004E1000-memory.dmp
    Filesize

    900KB

  • memory/484-58-0x0000000000400000-0x00000000004E1000-memory.dmp
    Filesize

    900KB

  • memory/484-56-0x0000000000400000-0x00000000004E1000-memory.dmp
    Filesize

    900KB

  • memory/484-60-0x0000000000400000-0x00000000004E1000-memory.dmp
    Filesize

    900KB

  • memory/484-61-0x0000000000400000-0x00000000004E1000-memory.dmp
    Filesize

    900KB

  • memory/484-62-0x0000000000400000-0x00000000004E1000-memory.dmp
    Filesize

    900KB

  • memory/484-63-0x0000000000400000-0x00000000004E1000-memory.dmp
    Filesize

    900KB

  • memory/484-64-0x0000000000400000-0x00000000004E1000-memory.dmp
    Filesize

    900KB

  • memory/484-65-0x0000000000220000-0x000000000029B000-memory.dmp
    Filesize

    492KB

  • memory/484-66-0x0000000000400000-0x00000000004E1000-memory.dmp
    Filesize

    900KB