Analysis

  • max time kernel
    147s
  • max time network
    179s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 07:34

General

  • Target

    8248bb0fa47ddb0f73fbeec18641d6e1cb158fa1fb3a7ea4b4a136782f26ac4f.exe

  • Size

    616KB

  • MD5

    178bbf280192b9838e6c3ceaf05c2543

  • SHA1

    e682e71df1a29ee1ac1f3ae5254e3c9ba8deee9f

  • SHA256

    8248bb0fa47ddb0f73fbeec18641d6e1cb158fa1fb3a7ea4b4a136782f26ac4f

  • SHA512

    b4e8326d42999c506c46468173b885619242e3275b90af5d8b5fe63bb377f9c2b5d925bc8992df622134171617a2fe0aea9f0fa17205b1db090403c5db9786b4

  • SSDEEP

    12288:XX7Wt+2P0iU2sdOPRpl+QmzJ8SuFluK+YDIAnems:bWtbTU2LPWtvuH7D/

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8248bb0fa47ddb0f73fbeec18641d6e1cb158fa1fb3a7ea4b4a136782f26ac4f.exe
    "C:\Users\Admin\AppData\Local\Temp\8248bb0fa47ddb0f73fbeec18641d6e1cb158fa1fb3a7ea4b4a136782f26ac4f.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1760

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1760-54-0x0000000076181000-0x0000000076183000-memory.dmp
    Filesize

    8KB

  • memory/1760-55-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB