Analysis

  • max time kernel
    165s
  • max time network
    185s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 07:24

General

  • Target

    98558d389164d006cab732e3a72e98a52beecfcc2e8f7c85fabf4111138adbe4.exe

  • Size

    700KB

  • MD5

    58a4411e923299b0a8c8c7066caaade3

  • SHA1

    dfd5c872e78f7fbffcf9d4d1332449158c73ba23

  • SHA256

    98558d389164d006cab732e3a72e98a52beecfcc2e8f7c85fabf4111138adbe4

  • SHA512

    be4d747d00402bc11d652194699582220cc372ace252aa5872d7ef095b34a02a589f52989fe08a2daf7650bb75e8b3c5cdc5cdb62879ec96212aa338b5a880d4

  • SSDEEP

    6144:FDS7hTE1lCmQ42lHhgDRiRmqlTuJPiPJNNCCMz6pnDjVmdVMOXMT+/HT5VDjWGnI:FAm1QR42lHhg1oEtyNNCCM+2DPMTiNt

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98558d389164d006cab732e3a72e98a52beecfcc2e8f7c85fabf4111138adbe4.exe
    "C:\Users\Admin\AppData\Local\Temp\98558d389164d006cab732e3a72e98a52beecfcc2e8f7c85fabf4111138adbe4.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1740

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1740-54-0x00000000759C1000-0x00000000759C3000-memory.dmp
    Filesize

    8KB

  • memory/1740-55-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB