Analysis

  • max time kernel
    45s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 00:20

General

  • Target

    2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe

  • Size

    862KB

  • MD5

    e7e1e82c584469a54b3fa2d41c2bf575

  • SHA1

    bcd0fa22edeb368c3ab9034ad8cbce1016aece9e

  • SHA256

    2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca

  • SHA512

    0b7ef3fca7ddd57a299647fb18162c269ffeb14ba881583753e4a68b430c0f276ea5247855753838a30e3c3994b31d7bafca908dc4b90b9a560cf256217d69c6

  • SSDEEP

    12288:XW+9cR279hHCrsO8QUlXKV3gJN/G1QvaRKDiTEaTzZhXJF9d684EhUlvwHq:x2omwO8VlXWwJNfiDTE2XvNyFwK

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe
    "C:\Users\Admin\AppData\Local\Temp\2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1168
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1168 -s 424
      2⤵
      • Program crash
      PID:568

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/568-59-0x0000000000000000-mapping.dmp

  • memory/1168-54-0x00000000760E1000-0x00000000760E3000-memory.dmp

    Filesize

    8KB

  • memory/1168-55-0x0000000000240000-0x0000000000306000-memory.dmp

    Filesize

    792KB

  • memory/1168-56-0x0000000000400000-0x000000000052C000-memory.dmp

    Filesize

    1.2MB

  • memory/1168-57-0x0000000000240000-0x0000000000306000-memory.dmp

    Filesize

    792KB

  • memory/1168-58-0x0000000000240000-0x0000000000245000-memory.dmp

    Filesize

    20KB

  • memory/1168-60-0x0000000000400000-0x000000000052C000-memory.dmp

    Filesize

    1.2MB

  • memory/1168-62-0x0000000000240000-0x0000000000245000-memory.dmp

    Filesize

    20KB

  • memory/1168-61-0x0000000000240000-0x0000000000306000-memory.dmp

    Filesize

    792KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.