Analysis
-
max time kernel
45s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 00:20
Static task
static1
Behavioral task
behavioral1
Sample
2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe
Resource
win10v2004-20220901-en
General
-
Target
2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe
-
Size
862KB
-
MD5
e7e1e82c584469a54b3fa2d41c2bf575
-
SHA1
bcd0fa22edeb368c3ab9034ad8cbce1016aece9e
-
SHA256
2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca
-
SHA512
0b7ef3fca7ddd57a299647fb18162c269ffeb14ba881583753e4a68b430c0f276ea5247855753838a30e3c3994b31d7bafca908dc4b90b9a560cf256217d69c6
-
SSDEEP
12288:XW+9cR279hHCrsO8QUlXKV3gJN/G1QvaRKDiTEaTzZhXJF9d684EhUlvwHq:x2omwO8VlXWwJNfiDTE2XvNyFwK
Malware Config
Signatures
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxGuest 2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 568 1168 WerFault.exe 26 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1168 2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe 1168 2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1168 2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe Token: SeSecurityPrivilege 1168 2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe Token: SeTakeOwnershipPrivilege 1168 2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe Token: SeLoadDriverPrivilege 1168 2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe Token: SeSystemProfilePrivilege 1168 2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe Token: SeSystemtimePrivilege 1168 2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe Token: SeProfSingleProcessPrivilege 1168 2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe Token: SeIncBasePriorityPrivilege 1168 2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe Token: SeCreatePagefilePrivilege 1168 2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe Token: SeBackupPrivilege 1168 2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe Token: SeRestorePrivilege 1168 2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe Token: SeShutdownPrivilege 1168 2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe Token: SeDebugPrivilege 1168 2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe Token: SeSystemEnvironmentPrivilege 1168 2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe Token: SeChangeNotifyPrivilege 1168 2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe Token: SeRemoteShutdownPrivilege 1168 2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe Token: SeUndockPrivilege 1168 2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe Token: SeManageVolumePrivilege 1168 2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe Token: SeImpersonatePrivilege 1168 2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe Token: SeCreateGlobalPrivilege 1168 2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe Token: 33 1168 2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe Token: 34 1168 2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe Token: 35 1168 2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1168 wrote to memory of 568 1168 2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe 28 PID 1168 wrote to memory of 568 1168 2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe 28 PID 1168 wrote to memory of 568 1168 2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe 28 PID 1168 wrote to memory of 568 1168 2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe"C:\Users\Admin\AppData\Local\Temp\2065b5b75fdc73107898a89f4266b4b5ece91ddb20c8edaadec0393b022e1aca.exe"1⤵
- Enumerates VirtualBox registry keys
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1168 -s 4242⤵
- Program crash
PID:568
-