Analysis

  • max time kernel
    176s
  • max time network
    194s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 22:45

General

  • Target

    242b5a2a411b654389034e96e0907a7e6a531eb2d1c3a711561c3a51b86945ba.exe

  • Size

    598KB

  • MD5

    fed712f05608691dbdfd0a693fb45e4d

  • SHA1

    420b2b69b05f387326e456020d43b3efa38e1e97

  • SHA256

    242b5a2a411b654389034e96e0907a7e6a531eb2d1c3a711561c3a51b86945ba

  • SHA512

    8b2adb6d4ef9f939782edf82c313714a51c64652fa7c03d0392d89cea1ce973a8d5451e62c37bad3b6403434cee853254f48d69317591da0a031526db7000e7a

  • SSDEEP

    6144:Tf3nSK1ae5HXQPFfH7d97qPU2sXUtnEPXs8SrTiJHltUnV6F/Q649nv9Eymunv+k:TfCK1aSiFesN6iV7VQ6iiMmt+1hZjV9

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\242b5a2a411b654389034e96e0907a7e6a531eb2d1c3a711561c3a51b86945ba.exe
    "C:\Users\Admin\AppData\Local\Temp\242b5a2a411b654389034e96e0907a7e6a531eb2d1c3a711561c3a51b86945ba.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1144

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1144-54-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1144-55-0x0000000074C91000-0x0000000074C93000-memory.dmp
    Filesize

    8KB

  • memory/1144-56-0x0000000001BD0000-0x0000000001C68000-memory.dmp
    Filesize

    608KB

  • memory/1144-57-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB