Analysis

  • max time kernel
    16s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29/11/2022, 07:20 UTC

General

  • Target

    79ea95ec5b4d204470e9f730cb14693828af110a60d308fc9af39b7e2ed99df5.exe

  • Size

    758KB

  • MD5

    f9c84cddf1cdfc86f9717d0a5a0d9b97

  • SHA1

    7b67e91c467de3e2e4ee3c7ea8aeb02c964ed6f7

  • SHA256

    79ea95ec5b4d204470e9f730cb14693828af110a60d308fc9af39b7e2ed99df5

  • SHA512

    abcb07bce09d87487ca1be3218def6143929a844112a183be9fd8cde67ecdc4814ad8f1f4305cfe3845579951a16229249dc13a88ef227e10b59594434d296e3

  • SSDEEP

    12288:M2nBoRQY1UzlWhiAov/E8AKHSozk7/rDb0NMz5fssyrOAWkBYyUqK:M8YNSAoEtKypvGM1Esy6AWkS

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\79ea95ec5b4d204470e9f730cb14693828af110a60d308fc9af39b7e2ed99df5.exe
    "C:\Users\Admin\AppData\Local\Temp\79ea95ec5b4d204470e9f730cb14693828af110a60d308fc9af39b7e2ed99df5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Users\Admin\AppData\Local\Temp\79ea95ec5b4d204470e9f730cb14693828af110a60d308fc9af39b7e2ed99df5.exe
      C:\Users\Admin\AppData\Local\Temp\79ea95ec5b4d204470e9f730cb14693828af110a60d308fc9af39b7e2ed99df5.exe
      2⤵
      • Enumerates VirtualBox registry keys
      • Suspicious behavior: EnumeratesProcesses
      PID:1760

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1760-54-0x0000000000400000-0x000000000049D000-memory.dmp

    Filesize

    628KB

  • memory/1760-55-0x0000000000400000-0x000000000049D000-memory.dmp

    Filesize

    628KB

  • memory/1760-57-0x0000000000400000-0x000000000049D000-memory.dmp

    Filesize

    628KB

  • memory/1760-60-0x0000000000400000-0x000000000049D000-memory.dmp

    Filesize

    628KB

  • memory/1760-63-0x0000000000400000-0x000000000049D000-memory.dmp

    Filesize

    628KB

  • memory/1760-66-0x0000000000400000-0x000000000049D000-memory.dmp

    Filesize

    628KB

  • memory/1760-69-0x0000000000400000-0x000000000049D000-memory.dmp

    Filesize

    628KB

  • memory/1760-72-0x0000000000400000-0x000000000049D000-memory.dmp

    Filesize

    628KB

  • memory/1760-75-0x0000000000400000-0x000000000049D000-memory.dmp

    Filesize

    628KB

  • memory/1760-78-0x0000000000400000-0x000000000049D000-memory.dmp

    Filesize

    628KB

  • memory/1760-81-0x0000000000400000-0x000000000049D000-memory.dmp

    Filesize

    628KB

  • memory/1760-84-0x0000000000400000-0x000000000049D000-memory.dmp

    Filesize

    628KB

  • memory/1760-87-0x0000000000400000-0x000000000049D000-memory.dmp

    Filesize

    628KB

  • memory/1760-90-0x0000000075531000-0x0000000075533000-memory.dmp

    Filesize

    8KB

  • memory/1760-91-0x0000000000400000-0x000000000049D000-memory.dmp

    Filesize

    628KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.