Analysis

  • max time kernel
    236s
  • max time network
    335s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28/11/2022, 06:10

General

  • Target

    6d109ca24456a6ac985e5ec91c0658f844534cde7cb5c10dac48e48274b7dbd0.exe

  • Size

    805KB

  • MD5

    1ff9e4802dcfc820a64c6c1f0eafd972

  • SHA1

    435518463e53917596e6e3db45669af108699295

  • SHA256

    6d109ca24456a6ac985e5ec91c0658f844534cde7cb5c10dac48e48274b7dbd0

  • SHA512

    3ead1aaecdbf18c460246341e286414b136ee8a17bb3086323348bcbf6d3572963e5a0b6a92ba8950b14447b6013d9532402a7e48a9421611c102d35439801b8

  • SSDEEP

    12288:GM2mnU5hd5LpIQLp5/6n8FQXpOBkGbO+tD5M30Hom44lshs0CaS/6+BUbHe0lg:GAU5h3L6Q88FQwO+De0lldR6+BU7e0lg

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d109ca24456a6ac985e5ec91c0658f844534cde7cb5c10dac48e48274b7dbd0.exe
    "C:\Users\Admin\AppData\Local\Temp\6d109ca24456a6ac985e5ec91c0658f844534cde7cb5c10dac48e48274b7dbd0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:564
    • C:\Users\Admin\AppData\Local\Temp\6d109ca24456a6ac985e5ec91c0658f844534cde7cb5c10dac48e48274b7dbd0.exe
      C:\Users\Admin\AppData\Local\Temp\6d109ca24456a6ac985e5ec91c0658f844534cde7cb5c10dac48e48274b7dbd0.exe
      2⤵
      • Enumerates VirtualBox registry keys
      • Suspicious behavior: EnumeratesProcesses
      PID:1896

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1896-54-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1896-55-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1896-57-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1896-60-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1896-63-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1896-66-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1896-69-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1896-72-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1896-75-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1896-78-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1896-81-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1896-84-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1896-87-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1896-90-0x0000000076D71000-0x0000000076D73000-memory.dmp

    Filesize

    8KB

  • memory/1896-91-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB