Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    29-12-2023 19:32

General

  • Target

    01d6c5df1bb72d7cf24a4ac1a0c183ed.exe

  • Size

    500KB

  • MD5

    01d6c5df1bb72d7cf24a4ac1a0c183ed

  • SHA1

    a6663fab9323a3b13eae431b254a40e048279ee0

  • SHA256

    11c3b03042d90c24dc2c60f82be768107c8fb5a3d94c365ae38ed0e973d5834d

  • SHA512

    7dae4519f9623fb648bf9f163030092f585e1b222622bf4160c2d6c78c4f8bfc393aa332d83790e9d4fe0fe05ddec678feb8016aa6aefaaefbdb103a11d6960b

  • SSDEEP

    12288:S2HfeXGzugzgbQe8tXRLaKXAZ7TGNB0vmBAZoc87:SMG0urvQXdaXZ+NUuAX87

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01d6c5df1bb72d7cf24a4ac1a0c183ed.exe
    "C:\Users\Admin\AppData\Local\Temp\01d6c5df1bb72d7cf24a4ac1a0c183ed.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Admin\AppData\Local\Temp\01d6c5df1bb72d7cf24a4ac1a0c183ed.exe
      C:\Users\Admin\AppData\Local\Temp\01d6c5df1bb72d7cf24a4ac1a0c183ed.exe
      2⤵
      • Enumerates VirtualBox registry keys
      • Suspicious behavior: EnumeratesProcesses
      PID:2316

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Software Discovery

1
T1518

Query Registry

1
T1012

Virtualization/Sandbox Evasion

1
T1497

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1632-40-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1632-2-0x0000000002070000-0x0000000002134000-memory.dmp
    Filesize

    784KB

  • memory/1632-0-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/2316-30-0x0000000000400000-0x0000000000481000-memory.dmp
    Filesize

    516KB

  • memory/2316-21-0x0000000000400000-0x0000000000481000-memory.dmp
    Filesize

    516KB

  • memory/2316-37-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2316-36-0x0000000000400000-0x0000000000481000-memory.dmp
    Filesize

    516KB

  • memory/2316-33-0x0000000000400000-0x0000000000481000-memory.dmp
    Filesize

    516KB

  • memory/2316-24-0x0000000000400000-0x0000000000481000-memory.dmp
    Filesize

    516KB

  • memory/2316-27-0x0000000000400000-0x0000000000481000-memory.dmp
    Filesize

    516KB

  • memory/2316-41-0x0000000000400000-0x0000000000481000-memory.dmp
    Filesize

    516KB

  • memory/2316-18-0x0000000000400000-0x0000000000481000-memory.dmp
    Filesize

    516KB

  • memory/2316-15-0x0000000000400000-0x0000000000481000-memory.dmp
    Filesize

    516KB

  • memory/2316-12-0x0000000000400000-0x0000000000481000-memory.dmp
    Filesize

    516KB

  • memory/2316-9-0x0000000000400000-0x0000000000481000-memory.dmp
    Filesize

    516KB

  • memory/2316-6-0x0000000000400000-0x0000000000481000-memory.dmp
    Filesize

    516KB

  • memory/2316-4-0x0000000000400000-0x0000000000481000-memory.dmp
    Filesize

    516KB

  • memory/2316-1-0x0000000000400000-0x0000000000481000-memory.dmp
    Filesize

    516KB

  • memory/2316-42-0x0000000000400000-0x0000000000481000-memory.dmp
    Filesize

    516KB