Analysis

  • max time kernel
    26s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2022 07:26

General

  • Target

    bc8a66b7fea0603f4a583bd2f917ff8bf7bb9be637270f3725942d2757d5aef7.exe

  • Size

    467KB

  • MD5

    1d4e90c74d4786218d8ed00977f60a3b

  • SHA1

    bc83c54d5394211baecb0f4c10efac76ffb7b1bf

  • SHA256

    bc8a66b7fea0603f4a583bd2f917ff8bf7bb9be637270f3725942d2757d5aef7

  • SHA512

    50b96791f2283e6a835bfa3a5878e46a5be52c34b5ad91d0b0335ab3c5cfb4daa591642242e12cfd1a6c9da0ee5b1e62b7e8b874ca309084136a8eb2851d5402

  • SSDEEP

    6144:7QwBMyFBsVCwZTHrSlDqaLA31xupjBdsZlGE4mZEQHhBrfgvCi79IO+toXXTqw34:7/sVCwZTHGlOaLA3Kp9W1h+KCN13Mz

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc8a66b7fea0603f4a583bd2f917ff8bf7bb9be637270f3725942d2757d5aef7.exe
    "C:\Users\Admin\AppData\Local\Temp\bc8a66b7fea0603f4a583bd2f917ff8bf7bb9be637270f3725942d2757d5aef7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Users\Admin\AppData\Local\Temp\bc8a66b7fea0603f4a583bd2f917ff8bf7bb9be637270f3725942d2757d5aef7.exe
      C:\Users\Admin\AppData\Local\Temp\bc8a66b7fea0603f4a583bd2f917ff8bf7bb9be637270f3725942d2757d5aef7.exe
      2⤵
      • Enumerates VirtualBox registry keys
      • Suspicious behavior: EnumeratesProcesses
      PID:1216

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1216-73-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB

  • memory/1216-56-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB

  • memory/1216-76-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB

  • memory/1216-79-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB

  • memory/1216-61-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB

  • memory/1216-64-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB

  • memory/1216-67-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB

  • memory/1216-70-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB

  • memory/1216-93-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB

  • memory/1216-55-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB

  • memory/1216-58-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB

  • memory/1216-82-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB

  • memory/1216-85-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB

  • memory/1216-88-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB

  • memory/1216-92-0x00000000760A1000-0x00000000760A3000-memory.dmp

    Filesize

    8KB

  • memory/1228-91-0x0000000000400000-0x00000000004BD000-memory.dmp

    Filesize

    756KB

  • memory/1228-54-0x0000000000400000-0x00000000004BD000-memory.dmp

    Filesize

    756KB