Analysis
-
max time kernel
46s -
max time network
50s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
08-09-2022 19:41
Static task
static1
Behavioral task
behavioral1
Sample
4bb0bcff7ea572dea03d0250e3685278.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
4bb0bcff7ea572dea03d0250e3685278.exe
Resource
win10v2004-20220812-en
General
-
Target
4bb0bcff7ea572dea03d0250e3685278.exe
-
Size
524KB
-
MD5
4bb0bcff7ea572dea03d0250e3685278
-
SHA1
0ac5faddde3debde049e9b13f0f01ba6c08f692b
-
SHA256
fc410ece2dcec9487f8a0808da84bb255589c14b6efc5a564abb74022e0457f0
-
SHA512
9335d5d3711fe4fc479ea8295827ec239ea2a6cc7c1b8be3d18ba68deae8ba3254dfb956227aac2d7690b43bc6a369a1e3bff64f3b0bed85ecb7fb29a4b975e0
-
SSDEEP
12288:AJuKBAjsT2ws4GrRu2QRqxqlOy8AF05yHk67zR960LF:AJuXsTuRRu2wqNGIyHr96i
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 4bb0bcff7ea572dea03d0250e3685278.exe -
Executes dropped EXE 1 IoCs
pid Process 308 s8536.exe -
Loads dropped DLL 4 IoCs
pid Process 852 4bb0bcff7ea572dea03d0250e3685278.exe 852 4bb0bcff7ea572dea03d0250e3685278.exe 852 4bb0bcff7ea572dea03d0250e3685278.exe 852 4bb0bcff7ea572dea03d0250e3685278.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS 4bb0bcff7ea572dea03d0250e3685278.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer 4bb0bcff7ea572dea03d0250e3685278.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 852 4bb0bcff7ea572dea03d0250e3685278.exe 308 s8536.exe 308 s8536.exe 308 s8536.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 308 s8536.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 308 s8536.exe 308 s8536.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 852 wrote to memory of 308 852 4bb0bcff7ea572dea03d0250e3685278.exe 27 PID 852 wrote to memory of 308 852 4bb0bcff7ea572dea03d0250e3685278.exe 27 PID 852 wrote to memory of 308 852 4bb0bcff7ea572dea03d0250e3685278.exe 27 PID 852 wrote to memory of 308 852 4bb0bcff7ea572dea03d0250e3685278.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\4bb0bcff7ea572dea03d0250e3685278.exe"C:\Users\Admin\AppData\Local\Temp\4bb0bcff7ea572dea03d0250e3685278.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Users\Admin\AppData\Local\Temp\n8536\s8536.exe"C:\Users\Admin\AppData\Local\Temp\n8536\s8536.exe" ins.exe /t 537f3a01561ca3a61e8b48ee /e 12714677 /u 3609b66c-d077-11e3-8a58-80c16e6f498c /h b720b1.api.socdn.com /v "C:\Users\Admin\AppData\Local\Temp\4bb0bcff7ea572dea03d0250e3685278.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:308
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
339KB
MD57bfe6bbe12a10323b0aa5c1bad6ecd5b
SHA17ce4508ddfa0200a95cdbfbe66c4c6b5a8b87122
SHA256f15a491ef671ebddcc3710a4817244c18fe1a5dd444c83137c2fbd601d1c7214
SHA512bf0438520ade14a53c7d8a76b7f7e3d8eec9060003954e0da1ee17ed5db024c44a28bae23ebfaa006fd50da400faf9fc77a4dcb1071d0501d753b47a6146d5d7
-
Filesize
339KB
MD57bfe6bbe12a10323b0aa5c1bad6ecd5b
SHA17ce4508ddfa0200a95cdbfbe66c4c6b5a8b87122
SHA256f15a491ef671ebddcc3710a4817244c18fe1a5dd444c83137c2fbd601d1c7214
SHA512bf0438520ade14a53c7d8a76b7f7e3d8eec9060003954e0da1ee17ed5db024c44a28bae23ebfaa006fd50da400faf9fc77a4dcb1071d0501d753b47a6146d5d7
-
Filesize
339KB
MD57bfe6bbe12a10323b0aa5c1bad6ecd5b
SHA17ce4508ddfa0200a95cdbfbe66c4c6b5a8b87122
SHA256f15a491ef671ebddcc3710a4817244c18fe1a5dd444c83137c2fbd601d1c7214
SHA512bf0438520ade14a53c7d8a76b7f7e3d8eec9060003954e0da1ee17ed5db024c44a28bae23ebfaa006fd50da400faf9fc77a4dcb1071d0501d753b47a6146d5d7
-
Filesize
339KB
MD57bfe6bbe12a10323b0aa5c1bad6ecd5b
SHA17ce4508ddfa0200a95cdbfbe66c4c6b5a8b87122
SHA256f15a491ef671ebddcc3710a4817244c18fe1a5dd444c83137c2fbd601d1c7214
SHA512bf0438520ade14a53c7d8a76b7f7e3d8eec9060003954e0da1ee17ed5db024c44a28bae23ebfaa006fd50da400faf9fc77a4dcb1071d0501d753b47a6146d5d7
-
Filesize
339KB
MD57bfe6bbe12a10323b0aa5c1bad6ecd5b
SHA17ce4508ddfa0200a95cdbfbe66c4c6b5a8b87122
SHA256f15a491ef671ebddcc3710a4817244c18fe1a5dd444c83137c2fbd601d1c7214
SHA512bf0438520ade14a53c7d8a76b7f7e3d8eec9060003954e0da1ee17ed5db024c44a28bae23ebfaa006fd50da400faf9fc77a4dcb1071d0501d753b47a6146d5d7
-
Filesize
339KB
MD57bfe6bbe12a10323b0aa5c1bad6ecd5b
SHA17ce4508ddfa0200a95cdbfbe66c4c6b5a8b87122
SHA256f15a491ef671ebddcc3710a4817244c18fe1a5dd444c83137c2fbd601d1c7214
SHA512bf0438520ade14a53c7d8a76b7f7e3d8eec9060003954e0da1ee17ed5db024c44a28bae23ebfaa006fd50da400faf9fc77a4dcb1071d0501d753b47a6146d5d7