Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    28/01/2024, 19:16

General

  • Target

    7dc92af8bc4efd8f3cbe53a17df693e9.exe

  • Size

    613KB

  • MD5

    7dc92af8bc4efd8f3cbe53a17df693e9

  • SHA1

    25ce7b8cb9a0f3518ed2dc95aff9a0235fe5e7a7

  • SHA256

    ef7c81caad86886177cb57b83f4db9c656f1cc2c012dae71ed710be27ba5a344

  • SHA512

    c68ba4ab63a984d60b0a9a4c568b211997c4ce5875ed6d1cce349472c4fe4bd3598d3994a62213b6ff1d72b3095e9e308d7e237b0c47540aef5b38cb5f3b9979

  • SSDEEP

    12288:HhuQzxPesHNimGRnY6OjB9k53Ck3GteLyiCPNwwlHzvYspJ/WqiqCYg8S:HhuQdPesHNiTR7sB9q30iqB0BqHg8S

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7dc92af8bc4efd8f3cbe53a17df693e9.exe
    "C:\Users\Admin\AppData\Local\Temp\7dc92af8bc4efd8f3cbe53a17df693e9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Users\Admin\AppData\Local\Temp\7dc92af8bc4efd8f3cbe53a17df693e9.exe
      C:\Users\Admin\AppData\Local\Temp\7dc92af8bc4efd8f3cbe53a17df693e9.exe
      2⤵
      • Enumerates VirtualBox registry keys
      • Suspicious behavior: EnumeratesProcesses
      PID:2012

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2012-10-0x0000000000400000-0x0000000000473000-memory.dmp

          Filesize

          460KB

        • memory/2012-31-0x0000000000400000-0x0000000000473000-memory.dmp

          Filesize

          460KB

        • memory/2012-13-0x0000000000400000-0x0000000000473000-memory.dmp

          Filesize

          460KB

        • memory/2012-16-0x0000000000400000-0x0000000000473000-memory.dmp

          Filesize

          460KB

        • memory/2012-22-0x0000000000400000-0x0000000000473000-memory.dmp

          Filesize

          460KB

        • memory/2012-28-0x0000000000400000-0x0000000000473000-memory.dmp

          Filesize

          460KB

        • memory/2012-2-0x0000000000400000-0x0000000000473000-memory.dmp

          Filesize

          460KB

        • memory/2012-25-0x0000000000400000-0x0000000000473000-memory.dmp

          Filesize

          460KB

        • memory/2012-37-0x0000000000400000-0x0000000000473000-memory.dmp

          Filesize

          460KB

        • memory/2012-36-0x0000000000400000-0x0000000000473000-memory.dmp

          Filesize

          460KB

        • memory/2012-32-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/2012-19-0x0000000000400000-0x0000000000473000-memory.dmp

          Filesize

          460KB

        • memory/2012-0-0x0000000000400000-0x0000000000473000-memory.dmp

          Filesize

          460KB

        • memory/2012-7-0x0000000000400000-0x0000000000473000-memory.dmp

          Filesize

          460KB

        • memory/2012-4-0x0000000000400000-0x0000000000473000-memory.dmp

          Filesize

          460KB

        • memory/2348-35-0x0000000000400000-0x000000000049F000-memory.dmp

          Filesize

          636KB