Analysis

  • max time kernel
    133s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 06:21

General

  • Target

    86ca537f7366682697a7b25949b9be4fafe9b0ec5ecea1b829e03b69b6d1a55f.exe

  • Size

    770KB

  • MD5

    d509815d1c78feeca82c8f3ce3a39fe6

  • SHA1

    9124de630db07053758daf9ec5c87a9d975f5704

  • SHA256

    86ca537f7366682697a7b25949b9be4fafe9b0ec5ecea1b829e03b69b6d1a55f

  • SHA512

    bddb29754439d948ac392e705439c0d470bd52ff3f30d3c9ecfd3cfefab9b21788afaf145fc031aabf8a7780b301845cfc304939edbe529979b0df759ccad69e

  • SSDEEP

    12288:vBxRnhZFlOqFjmYcdIbxdq1wGgdclhFoxZwcWrEgXPB82/eM0Saf4HsvU/ZNF2:ZfxmX0q1ydctox6NrEgXPG/QMGJ

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\86ca537f7366682697a7b25949b9be4fafe9b0ec5ecea1b829e03b69b6d1a55f.exe
    "C:\Users\Admin\AppData\Local\Temp\86ca537f7366682697a7b25949b9be4fafe9b0ec5ecea1b829e03b69b6d1a55f.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Suspicious behavior: EnumeratesProcesses
    PID:112

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Software Discovery

1
T1518

Query Registry

1
T1012

Virtualization/Sandbox Evasion

1
T1497

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/112-54-0x0000000000020000-0x000000000002B000-memory.dmp
    Filesize

    44KB

  • memory/112-55-0x0000000000020000-0x000000000002B000-memory.dmp
    Filesize

    44KB

  • memory/112-56-0x0000000000020000-0x0000000000023000-memory.dmp
    Filesize

    12KB

  • memory/112-57-0x0000000074C11000-0x0000000074C13000-memory.dmp
    Filesize

    8KB

  • memory/112-58-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB