Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 04:40

General

  • Target

    e8bc65763a788392bf268fc0050cf8d75372096facaf9b3f91a0628921fddcc6.exe

  • Size

    5.7MB

  • MD5

    4ff6c36d369482d4b783e214d03dde2a

  • SHA1

    f36e918dc943a22fa846e5e333d13eade6fe0097

  • SHA256

    e8bc65763a788392bf268fc0050cf8d75372096facaf9b3f91a0628921fddcc6

  • SHA512

    eb1a48399701a9e31422ee9055fcf83b91af1256eefed6185928330373d9888fa9822585e25758daf1b1b26323cae3c521e810c738a8e82470e3618793af9d7a

  • SSDEEP

    98304:b/6n94bDY2EBcBuq62V///4nAWakrn7S/IhWoaVVfs/VIsMF4JD8iulhq7NmXkVD:uMD+cpvJ/4H3nmghWoa/fsysMF4JD85O

Score
9/10

Malware Config

Signatures

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8bc65763a788392bf268fc0050cf8d75372096facaf9b3f91a0628921fddcc6.exe
    "C:\Users\Admin\AppData\Local\Temp\e8bc65763a788392bf268fc0050cf8d75372096facaf9b3f91a0628921fddcc6.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2288

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads