Analysis

  • max time kernel
    33s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27/11/2022, 16:01

General

  • Target

    57c91947e8e9a4d814278f5d2142bbfe440048d1580eef7503053e48f23d1605.exe

  • Size

    1.1MB

  • MD5

    6389103e8971334d0e1788154cdb86cf

  • SHA1

    026078b70e435f207cc563c1cf20fe40b06d7d8f

  • SHA256

    57c91947e8e9a4d814278f5d2142bbfe440048d1580eef7503053e48f23d1605

  • SHA512

    eb7bed94e687d483515b34f9611d27e0837099ac76045d10e429904de8914f216af3556f0d2e825f81ce6a52453572314340301102b605e696dcd59c0e9d97b8

  • SSDEEP

    12288:OmnwuWGyqJEjVAFR9QCIAAKK2GhouKx2RnglGAEqnjFGRueuFAB6hSFCG+5NNpDi:OQm8QCIN/LKxcIEDRueMEox9pDQKC

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\57c91947e8e9a4d814278f5d2142bbfe440048d1580eef7503053e48f23d1605.exe
    "C:\Users\Admin\AppData\Local\Temp\57c91947e8e9a4d814278f5d2142bbfe440048d1580eef7503053e48f23d1605.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1452 -s 103912
      2⤵
      • Program crash
      PID:1416

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1452-54-0x0000000075041000-0x0000000075043000-memory.dmp

          Filesize

          8KB

        • memory/1452-55-0x0000000000240000-0x0000000000336000-memory.dmp

          Filesize

          984KB

        • memory/1452-56-0x0000000000240000-0x0000000000336000-memory.dmp

          Filesize

          984KB

        • memory/1452-57-0x0000000000240000-0x0000000000245000-memory.dmp

          Filesize

          20KB

        • memory/1452-58-0x0000000000400000-0x000000000057E000-memory.dmp

          Filesize

          1.5MB

        • memory/1452-59-0x0000000000400000-0x000000000057E000-memory.dmp

          Filesize

          1.5MB

        • memory/1452-61-0x0000000000400000-0x000000000057E000-memory.dmp

          Filesize

          1.5MB