Analysis

  • max time kernel
    190s
  • max time network
    208s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 21:49

General

  • Target

    c750e3cc38e3105bc96c00eafb8d52fa01d0fb1affe4323a1e44bd87d74581cd.exe

  • Size

    1.1MB

  • MD5

    0b2772ce4d5d106b06876df2b4389b7b

  • SHA1

    7f8cb3f9c85cd32bd5b443315796d8866194f20b

  • SHA256

    c750e3cc38e3105bc96c00eafb8d52fa01d0fb1affe4323a1e44bd87d74581cd

  • SHA512

    f577d68fb6b762ee3602670efeb59315ec81a92baae598b385b2cbbdf5aae351dbe3f6e50ebe79b5d1049ddf416bea01279f21c0c149d97b9ade0be600415320

  • SSDEEP

    24576:bA7EOCMnLPxNmLQQ39RnySXHGLvDzJc7x5TAWQPB:MA3iLPxsLQCRnLGL+3TAW

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c750e3cc38e3105bc96c00eafb8d52fa01d0fb1affe4323a1e44bd87d74581cd.exe
    "C:\Users\Admin\AppData\Local\Temp\c750e3cc38e3105bc96c00eafb8d52fa01d0fb1affe4323a1e44bd87d74581cd.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1504

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1504-54-0x0000000000220000-0x0000000000230000-memory.dmp
    Filesize

    64KB

  • memory/1504-56-0x0000000000400000-0x0000000000594000-memory.dmp
    Filesize

    1.6MB

  • memory/1504-55-0x0000000000220000-0x0000000000230000-memory.dmp
    Filesize

    64KB

  • memory/1504-57-0x0000000000220000-0x0000000000223000-memory.dmp
    Filesize

    12KB

  • memory/1504-58-0x00000000767B1000-0x00000000767B3000-memory.dmp
    Filesize

    8KB

  • memory/1504-59-0x0000000000400000-0x0000000000594000-memory.dmp
    Filesize

    1.6MB

  • memory/1504-60-0x0000000000220000-0x0000000000230000-memory.dmp
    Filesize

    64KB