Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 16:15

General

  • Target

    e9878d94bc21063c39a80a5ce90e769de5ec92dd2cc888d8775b1662396dbd1a.exe

  • Size

    653KB

  • MD5

    f286cbf1ac8911808008bf3419a0f307

  • SHA1

    5dbf23bf89bebd846f7ce1df2abfa3098717804a

  • SHA256

    e9878d94bc21063c39a80a5ce90e769de5ec92dd2cc888d8775b1662396dbd1a

  • SHA512

    4fcf7d3b9974df504db5e701655c5384db2b3f2182cb0664a2f32f726522e71b3db0234ecd47e0f051e308131eb62ee72bd2fdef10f4601a0086c0465a9e16dc

  • SSDEEP

    12288:HhBk5VkHzSa8+EVTS7WPFmIeh7itt+ErJycQEn5bV:HhjTSsEEqPRHTrJycvnlV

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e9878d94bc21063c39a80a5ce90e769de5ec92dd2cc888d8775b1662396dbd1a.exe
    "C:\Users\Admin\AppData\Local\Temp\e9878d94bc21063c39a80a5ce90e769de5ec92dd2cc888d8775b1662396dbd1a.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1372

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1372-54-0x0000000000400000-0x00000000004A5000-memory.dmp
    Filesize

    660KB

  • memory/1372-55-0x0000000000400000-0x00000000004A5000-memory.dmp
    Filesize

    660KB

  • memory/1372-56-0x0000000000400000-0x00000000004A5000-memory.dmp
    Filesize

    660KB

  • memory/1372-57-0x0000000000400000-0x00000000004A5000-memory.dmp
    Filesize

    660KB

  • memory/1372-59-0x0000000000400000-0x00000000004A5000-memory.dmp
    Filesize

    660KB

  • memory/1372-60-0x0000000000400000-0x00000000004A5000-memory.dmp
    Filesize

    660KB

  • memory/1372-62-0x0000000000400000-0x00000000004A5000-memory.dmp
    Filesize

    660KB

  • memory/1372-61-0x0000000000400000-0x00000000004A5000-memory.dmp
    Filesize

    660KB

  • memory/1372-63-0x0000000000400000-0x00000000004A5000-memory.dmp
    Filesize

    660KB

  • memory/1372-64-0x0000000075921000-0x0000000075923000-memory.dmp
    Filesize

    8KB

  • memory/1372-65-0x0000000001CB0000-0x0000000001D2B000-memory.dmp
    Filesize

    492KB

  • memory/1372-66-0x0000000000400000-0x00000000004A5000-memory.dmp
    Filesize

    660KB