Analysis

  • max time kernel
    40s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01/12/2022, 07:04

General

  • Target

    b1b76143de951ca681e465515cd74c1b9aaa35274d32092df777b56c9d1d3bde.exe

  • Size

    885KB

  • MD5

    ad88603a35143aa459564aa48162a3d2

  • SHA1

    d4fa8a8aea11e1b7577f62040f3dd8255ccb0827

  • SHA256

    b1b76143de951ca681e465515cd74c1b9aaa35274d32092df777b56c9d1d3bde

  • SHA512

    b80d9d0d3be120b2decf372a28a32ca7fcb16a95a87956de9c75379aabeef8f9063d98f8f03ea464dab6b157c71f33b51e4afe366fce8297bf75aa698adb4af3

  • SSDEEP

    12288:oW1aCIB7LXu646OPViY4zK3giGOtlUMJ0lhYA32ovwDagRPJDTGfDiBmtgYFTq:P1aR89izzK3g/MNwhYezvwDXGfxtgM

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1b76143de951ca681e465515cd74c1b9aaa35274d32092df777b56c9d1d3bde.exe
    "C:\Users\Admin\AppData\Local\Temp\b1b76143de951ca681e465515cd74c1b9aaa35274d32092df777b56c9d1d3bde.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Users\Admin\AppData\Local\Temp\b1b76143de951ca681e465515cd74c1b9aaa35274d32092df777b56c9d1d3bde.exe
      C:\Users\Admin\AppData\Local\Temp\b1b76143de951ca681e465515cd74c1b9aaa35274d32092df777b56c9d1d3bde.exe
      2⤵
      • Enumerates VirtualBox registry keys
      • Suspicious behavior: EnumeratesProcesses
      PID:1972

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1644-54-0x0000000000400000-0x000000000058B000-memory.dmp

          Filesize

          1.5MB

        • memory/1644-91-0x0000000000400000-0x000000000058B000-memory.dmp

          Filesize

          1.5MB

        • memory/1972-73-0x0000000000400000-0x000000000049B000-memory.dmp

          Filesize

          620KB

        • memory/1972-76-0x0000000000400000-0x000000000049B000-memory.dmp

          Filesize

          620KB

        • memory/1972-61-0x0000000000400000-0x000000000049B000-memory.dmp

          Filesize

          620KB

        • memory/1972-64-0x0000000000400000-0x000000000049B000-memory.dmp

          Filesize

          620KB

        • memory/1972-67-0x0000000000400000-0x000000000049B000-memory.dmp

          Filesize

          620KB

        • memory/1972-70-0x0000000000400000-0x000000000049B000-memory.dmp

          Filesize

          620KB

        • memory/1972-56-0x0000000000400000-0x000000000049B000-memory.dmp

          Filesize

          620KB

        • memory/1972-58-0x0000000000400000-0x000000000049B000-memory.dmp

          Filesize

          620KB

        • memory/1972-79-0x0000000000400000-0x000000000049B000-memory.dmp

          Filesize

          620KB

        • memory/1972-82-0x0000000000400000-0x000000000049B000-memory.dmp

          Filesize

          620KB

        • memory/1972-85-0x0000000000400000-0x000000000049B000-memory.dmp

          Filesize

          620KB

        • memory/1972-88-0x0000000000400000-0x000000000049B000-memory.dmp

          Filesize

          620KB

        • memory/1972-92-0x0000000075A11000-0x0000000075A13000-memory.dmp

          Filesize

          8KB

        • memory/1972-93-0x0000000000400000-0x000000000049B000-memory.dmp

          Filesize

          620KB

        • memory/1972-55-0x0000000000400000-0x000000000049B000-memory.dmp

          Filesize

          620KB