Analysis

  • max time kernel
    151s
  • max time network
    170s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 17:12

General

  • Target

    b1c671357339bfcb0475ba1f5d5943a71f233bfcb4672ac6770c484da6bd2646.exe

  • Size

    767KB

  • MD5

    0bced5b3899ecd2cbd12636ac6efbb30

  • SHA1

    65b9400234f14ef7ec2e418996dcd2bdd0b12706

  • SHA256

    b1c671357339bfcb0475ba1f5d5943a71f233bfcb4672ac6770c484da6bd2646

  • SHA512

    4f4f0eec40d44cba6736edca3486f81fb12b803171119cd5c9919372a4ecc76634c8c824b198126afa36e6ff480d22b7d5c2e538b6c4d2cfd9de387018f49849

  • SSDEEP

    12288:LNR+LC7fkUUJhAI+3HdXyniFzgMwkF0MC:2+7svJ6I+XIiFzgm0MC

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1c671357339bfcb0475ba1f5d5943a71f233bfcb4672ac6770c484da6bd2646.exe
    "C:\Users\Admin\AppData\Local\Temp\b1c671357339bfcb0475ba1f5d5943a71f233bfcb4672ac6770c484da6bd2646.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1112

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1112-55-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/1112-56-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/1112-54-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/1112-57-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/1112-59-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/1112-60-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/1112-61-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/1112-63-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/1112-62-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/1112-64-0x0000000076031000-0x0000000076033000-memory.dmp
    Filesize

    8KB

  • memory/1112-65-0x0000000000300000-0x0000000000387000-memory.dmp
    Filesize

    540KB

  • memory/1112-66-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB