Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 14:57

General

  • Target

    b3ae8a0aafcf5c80de6c034fb9c639ba3957d3d94ea4b0ca39b94ff21e4a3f94.exe

  • Size

    696KB

  • MD5

    dc40d2cee90b743e3a53fed422564433

  • SHA1

    172a7a49c48e6670782095040b049d2365734295

  • SHA256

    b3ae8a0aafcf5c80de6c034fb9c639ba3957d3d94ea4b0ca39b94ff21e4a3f94

  • SHA512

    3ed9b659fbcbbe6076e797bcce9f270ce15f86b3749210a78a2d6129724688843322d8e415ec72477b59f8faa971750f6f2c2c74dfa050efd45d73e30420381a

  • SSDEEP

    12288:i/zk8tALgHeuljwMhVGJzbZH2kZOOaGMln1:Gg8HZlsnJOdr1

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b3ae8a0aafcf5c80de6c034fb9c639ba3957d3d94ea4b0ca39b94ff21e4a3f94.exe
    "C:\Users\Admin\AppData\Local\Temp\b3ae8a0aafcf5c80de6c034fb9c639ba3957d3d94ea4b0ca39b94ff21e4a3f94.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Users\Admin\AppData\Local\Temp\b3ae8a0aafcf5c80de6c034fb9c639ba3957d3d94ea4b0ca39b94ff21e4a3f94.exe
      C:\Users\Admin\AppData\Local\Temp\b3ae8a0aafcf5c80de6c034fb9c639ba3957d3d94ea4b0ca39b94ff21e4a3f94.exe
      2⤵
      • Enumerates VirtualBox registry keys
      • Suspicious behavior: EnumeratesProcesses
      PID:1084

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1084-54-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB

  • memory/1084-55-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB

  • memory/1084-57-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB

  • memory/1084-60-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB

  • memory/1084-63-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB

  • memory/1084-66-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB

  • memory/1084-69-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB

  • memory/1084-72-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB

  • memory/1084-75-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB

  • memory/1084-78-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB

  • memory/1084-81-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB

  • memory/1084-84-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB

  • memory/1084-87-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB

  • memory/1084-89-0x00000000004021A0-mapping.dmp

  • memory/1084-90-0x0000000076401000-0x0000000076403000-memory.dmp

    Filesize

    8KB

  • memory/1084-91-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB