Analysis
-
max time kernel
4s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
29/10/2022, 08:35
Static task
static1
Behavioral task
behavioral1
Sample
b76332c48cf6acdeab0be5765dcdf586995e68a992fe412022cecd5efd094466.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
b76332c48cf6acdeab0be5765dcdf586995e68a992fe412022cecd5efd094466.exe
Resource
win10v2004-20220901-en
General
-
Target
b76332c48cf6acdeab0be5765dcdf586995e68a992fe412022cecd5efd094466.exe
-
Size
2.9MB
-
MD5
0a3518d9ae05419a0c15d860aae2ed85
-
SHA1
3e0e403c1ad5357ac95a5cbc88c97d386ada7590
-
SHA256
b76332c48cf6acdeab0be5765dcdf586995e68a992fe412022cecd5efd094466
-
SHA512
d7cba07a6f6daf01d84195813b7ef2585f93b3789c710c31f30cd0be895c4240f10de4138eb2ebce1c985e3656c47767218c8df726fe1bbf29c05a503f454c4b
-
SSDEEP
49152:cUuZoDdZreM+qz+gKg6Iowzsvnf5RVbTD7PJSyMQEex4dyqKtxWB0iJ9/:DuZoDuMvlPzsn5TbVBmex4dyZCB0iP/
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ b76332c48cf6acdeab0be5765dcdf586995e68a992fe412022cecd5efd094466.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b76332c48cf6acdeab0be5765dcdf586995e68a992fe412022cecd5efd094466.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b76332c48cf6acdeab0be5765dcdf586995e68a992fe412022cecd5efd094466.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Wine b76332c48cf6acdeab0be5765dcdf586995e68a992fe412022cecd5efd094466.exe -
Loads dropped DLL 1 IoCs
pid Process 1912 b76332c48cf6acdeab0be5765dcdf586995e68a992fe412022cecd5efd094466.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\Iexplore b76332c48cf6acdeab0be5765dcdf586995e68a992fe412022cecd5efd094466.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\Printer b76332c48cf6acdeab0be5765dcdf586995e68a992fe412022cecd5efd094466.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\Firefox b76332c48cf6acdeab0be5765dcdf586995e68a992fe412022cecd5efd094466.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\Word = "\"C:\\Users\\Admin\\AppData\\Local\\OTPSMS5\\Word.exe\"" b76332c48cf6acdeab0be5765dcdf586995e68a992fe412022cecd5efd094466.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run b76332c48cf6acdeab0be5765dcdf586995e68a992fe412022cecd5efd094466.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b76332c48cf6acdeab0be5765dcdf586995e68a992fe412022cecd5efd094466.exe"C:\Users\Admin\AppData\Local\Temp\b76332c48cf6acdeab0be5765dcdf586995e68a992fe412022cecd5efd094466.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
PID:1912
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD546cace0d3914a9d3abfd5c5c17ecc140
SHA125b90b17db4b30e2487b46b998fa05b41a833ea7
SHA25642e456212b3fa5807cffe09aa081ed8c1db4c082cca1d19597972388edccfd90
SHA512f39df8c0e4cf3394af16d2b394d73388b056d35dcac60f2c59c4f8a5b36e2fd75147abf7d57b477e4873862917e6adc8bd7c9f12663e87699b0313c4a828c4df