Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25/12/2023, 17:14

General

  • Target

    300e99dd34979454a6291a22334a43b1.exe

  • Size

    657KB

  • MD5

    300e99dd34979454a6291a22334a43b1

  • SHA1

    76a496fe1e70623ea251eb9a19525e0b72243100

  • SHA256

    8c42b9ddda20405239bb3e9422e973c38730ce6f94cf7195848344e517ec3fd4

  • SHA512

    512278e9cf7294112204212a99b9857d53b2f59591f39ccb4b4930ae56a0e1ee399c323aa46f90b6b18058041ee347694bd3ddb2718a79b91d3c0773dedff4ab

  • SSDEEP

    12288:xhVB1Ev5Ng36lX4CdyZ73t0jPtFVYKzL5FxqiH0rfpkRqqFqqFqqJ6:xhVBCv5m4REiPney/wpkRqMqMqn

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\300e99dd34979454a6291a22334a43b1.exe
    "C:\Users\Admin\AppData\Local\Temp\300e99dd34979454a6291a22334a43b1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2408
    • C:\Users\Admin\AppData\Local\Temp\300e99dd34979454a6291a22334a43b1.exe
      C:\Users\Admin\AppData\Local\Temp\300e99dd34979454a6291a22334a43b1.exe
      2⤵
      • Enumerates VirtualBox registry keys
      • Suspicious behavior: EnumeratesProcesses
      PID:2396

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2396-25-0x0000000000400000-0x000000000047A000-memory.dmp

          Filesize

          488KB

        • memory/2396-31-0x0000000000400000-0x000000000047A000-memory.dmp

          Filesize

          488KB

        • memory/2396-4-0x0000000000400000-0x000000000047A000-memory.dmp

          Filesize

          488KB

        • memory/2396-7-0x0000000000400000-0x000000000047A000-memory.dmp

          Filesize

          488KB

        • memory/2396-10-0x0000000000400000-0x000000000047A000-memory.dmp

          Filesize

          488KB

        • memory/2396-13-0x0000000000400000-0x000000000047A000-memory.dmp

          Filesize

          488KB

        • memory/2396-16-0x0000000000400000-0x000000000047A000-memory.dmp

          Filesize

          488KB

        • memory/2396-19-0x0000000000400000-0x000000000047A000-memory.dmp

          Filesize

          488KB

        • memory/2396-2-0x0000000000400000-0x000000000047A000-memory.dmp

          Filesize

          488KB

        • memory/2396-28-0x0000000000400000-0x000000000047A000-memory.dmp

          Filesize

          488KB

        • memory/2396-0-0x0000000000400000-0x000000000047A000-memory.dmp

          Filesize

          488KB

        • memory/2396-39-0x0000000000400000-0x000000000047A000-memory.dmp

          Filesize

          488KB

        • memory/2396-40-0x0000000000400000-0x000000000047A000-memory.dmp

          Filesize

          488KB

        • memory/2396-35-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/2396-34-0x0000000000400000-0x000000000047A000-memory.dmp

          Filesize

          488KB

        • memory/2396-22-0x0000000000400000-0x000000000047A000-memory.dmp

          Filesize

          488KB

        • memory/2408-38-0x0000000000400000-0x00000000004AB000-memory.dmp

          Filesize

          684KB