Analysis

  • max time kernel
    148s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 16:16

General

  • Target

    b50a324ed3240bf5dbd48d02a2d8926e2ce82246e4bd39cb7643f97afde04885.exe

  • Size

    1.1MB

  • MD5

    af6fcc51224d0a988531fed061dca0b3

  • SHA1

    0e50a7bde3a4cb0ce39ee47a25eb7203386af236

  • SHA256

    b50a324ed3240bf5dbd48d02a2d8926e2ce82246e4bd39cb7643f97afde04885

  • SHA512

    6426fda99009b3f77cb1f97f31507d7cb9126edf010018c18a9d55bea150c19fbbce61dd4ab38fc4cd4ead27057cd7051912ff93c5bc9c8d42f1b0243d70d429

  • SSDEEP

    6144:NMtipohjpRsrj7HQH0/huEtZ6ZlZrADLzZJLe2EfLNJx5TZBtBBhxTJh5Vzd551X:NVwEUk9gk4VTCp9qWF6nJnSSqmD9

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b50a324ed3240bf5dbd48d02a2d8926e2ce82246e4bd39cb7643f97afde04885.exe
    "C:\Users\Admin\AppData\Local\Temp\b50a324ed3240bf5dbd48d02a2d8926e2ce82246e4bd39cb7643f97afde04885.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1980

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1980-54-0x0000000000400000-0x0000000000523000-memory.dmp
    Filesize

    1.1MB

  • memory/1980-56-0x0000000000400000-0x0000000000523000-memory.dmp
    Filesize

    1.1MB

  • memory/1980-55-0x0000000000400000-0x0000000000523000-memory.dmp
    Filesize

    1.1MB

  • memory/1980-57-0x0000000000400000-0x0000000000523000-memory.dmp
    Filesize

    1.1MB

  • memory/1980-60-0x0000000000400000-0x0000000000523000-memory.dmp
    Filesize

    1.1MB

  • memory/1980-59-0x0000000000400000-0x0000000000523000-memory.dmp
    Filesize

    1.1MB

  • memory/1980-62-0x0000000001CC0000-0x0000000001D47000-memory.dmp
    Filesize

    540KB

  • memory/1980-61-0x0000000000400000-0x0000000000523000-memory.dmp
    Filesize

    1.1MB

  • memory/1980-63-0x0000000000400000-0x0000000000523000-memory.dmp
    Filesize

    1.1MB

  • memory/1980-64-0x0000000000400000-0x0000000000523000-memory.dmp
    Filesize

    1.1MB

  • memory/1980-65-0x0000000075521000-0x0000000075523000-memory.dmp
    Filesize

    8KB

  • memory/1980-66-0x0000000000400000-0x0000000000523000-memory.dmp
    Filesize

    1.1MB