Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 12:45

General

  • Target

    cef72a0521f02abcf4eeb38727a3f7cc2f21a1b9c3497dfeab5db2235286bd67.exe

  • Size

    791KB

  • MD5

    ed375c99f2e1f40b1a3d1968769275b0

  • SHA1

    928c750eee8529659c35d96fef627d92cae51b06

  • SHA256

    cef72a0521f02abcf4eeb38727a3f7cc2f21a1b9c3497dfeab5db2235286bd67

  • SHA512

    263d8584c3d6d2c62c0bf26cfa660dbd2f14fed8bd8291db6de384b27df5d4f784b9a56efa8c7c882596f19813f97afe093b2ab2539dd91d759d9687d2fd04e3

  • SSDEEP

    12288:viPHaQ4ePNhG9r1B3wecl59FjXbMX6rsW+1H/decS00BR9pTgbOyufAvw:q/aQ7jQYldQY6dOPZgbODfkw

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cef72a0521f02abcf4eeb38727a3f7cc2f21a1b9c3497dfeab5db2235286bd67.exe
    "C:\Users\Admin\AppData\Local\Temp\cef72a0521f02abcf4eeb38727a3f7cc2f21a1b9c3497dfeab5db2235286bd67.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Users\Admin\AppData\Local\Temp\cef72a0521f02abcf4eeb38727a3f7cc2f21a1b9c3497dfeab5db2235286bd67.exe
      C:\Users\Admin\AppData\Local\Temp\cef72a0521f02abcf4eeb38727a3f7cc2f21a1b9c3497dfeab5db2235286bd67.exe
      2⤵
      • Enumerates VirtualBox registry keys
      • Suspicious behavior: EnumeratesProcesses
      PID:2028

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1908-54-0x00000000762F1000-0x00000000762F3000-memory.dmp

    Filesize

    8KB

  • memory/2028-55-0x0000000000400000-0x0000000000497000-memory.dmp

    Filesize

    604KB

  • memory/2028-56-0x0000000000400000-0x0000000000497000-memory.dmp

    Filesize

    604KB

  • memory/2028-58-0x0000000000400000-0x0000000000497000-memory.dmp

    Filesize

    604KB

  • memory/2028-61-0x0000000000400000-0x0000000000497000-memory.dmp

    Filesize

    604KB

  • memory/2028-64-0x0000000000400000-0x0000000000497000-memory.dmp

    Filesize

    604KB

  • memory/2028-67-0x0000000000400000-0x0000000000497000-memory.dmp

    Filesize

    604KB

  • memory/2028-70-0x0000000000400000-0x0000000000497000-memory.dmp

    Filesize

    604KB

  • memory/2028-73-0x0000000000400000-0x0000000000497000-memory.dmp

    Filesize

    604KB

  • memory/2028-76-0x0000000000400000-0x0000000000497000-memory.dmp

    Filesize

    604KB

  • memory/2028-79-0x0000000000400000-0x0000000000497000-memory.dmp

    Filesize

    604KB

  • memory/2028-82-0x0000000000400000-0x0000000000497000-memory.dmp

    Filesize

    604KB

  • memory/2028-85-0x0000000000400000-0x0000000000497000-memory.dmp

    Filesize

    604KB

  • memory/2028-88-0x0000000000400000-0x0000000000497000-memory.dmp

    Filesize

    604KB

  • memory/2028-90-0x00000000004021A0-mapping.dmp

  • memory/2028-92-0x0000000000400000-0x0000000000497000-memory.dmp

    Filesize

    604KB