Analysis
-
max time kernel
111s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
04-12-2022 12:18
Static task
static1
Behavioral task
behavioral1
Sample
af3e6d76ca80b4db9c8218befeb3b85bf8545cf8277c13324ea870133ecb52ec.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
af3e6d76ca80b4db9c8218befeb3b85bf8545cf8277c13324ea870133ecb52ec.exe
Resource
win10v2004-20221111-en
General
-
Target
af3e6d76ca80b4db9c8218befeb3b85bf8545cf8277c13324ea870133ecb52ec.exe
-
Size
538KB
-
MD5
7a6cee465502fd5c5ee9fa522f376310
-
SHA1
294234c66b393a9f37dbd0d1096d5b627d3497ba
-
SHA256
af3e6d76ca80b4db9c8218befeb3b85bf8545cf8277c13324ea870133ecb52ec
-
SHA512
18617b1efaecc85f3f0383b972da48923a5b3d71f743a1b705dedb0b752550ec2570bd1b6e74e5d047c618ee3c63dc335d3f865b61b44ef4756a977abfe6614f
-
SSDEEP
12288:6Yhcq8xzZTkQ4DDfO+lDp5QBooT3oDznHbUl0il67L5:BhcTZTaDfXNQCrPbGa/5
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ af3e6d76ca80b4db9c8218befeb3b85bf8545cf8277c13324ea870133ecb52ec.exe -
Executes dropped EXE 1 IoCs
pid Process 1128 s9284.exe -
Loads dropped DLL 4 IoCs
pid Process 1464 af3e6d76ca80b4db9c8218befeb3b85bf8545cf8277c13324ea870133ecb52ec.exe 1464 af3e6d76ca80b4db9c8218befeb3b85bf8545cf8277c13324ea870133ecb52ec.exe 1464 af3e6d76ca80b4db9c8218befeb3b85bf8545cf8277c13324ea870133ecb52ec.exe 1464 af3e6d76ca80b4db9c8218befeb3b85bf8545cf8277c13324ea870133ecb52ec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS af3e6d76ca80b4db9c8218befeb3b85bf8545cf8277c13324ea870133ecb52ec.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer af3e6d76ca80b4db9c8218befeb3b85bf8545cf8277c13324ea870133ecb52ec.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1464 af3e6d76ca80b4db9c8218befeb3b85bf8545cf8277c13324ea870133ecb52ec.exe 1128 s9284.exe 1128 s9284.exe 1128 s9284.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1128 s9284.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1128 s9284.exe 1128 s9284.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1464 wrote to memory of 1128 1464 af3e6d76ca80b4db9c8218befeb3b85bf8545cf8277c13324ea870133ecb52ec.exe 27 PID 1464 wrote to memory of 1128 1464 af3e6d76ca80b4db9c8218befeb3b85bf8545cf8277c13324ea870133ecb52ec.exe 27 PID 1464 wrote to memory of 1128 1464 af3e6d76ca80b4db9c8218befeb3b85bf8545cf8277c13324ea870133ecb52ec.exe 27 PID 1464 wrote to memory of 1128 1464 af3e6d76ca80b4db9c8218befeb3b85bf8545cf8277c13324ea870133ecb52ec.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\af3e6d76ca80b4db9c8218befeb3b85bf8545cf8277c13324ea870133ecb52ec.exe"C:\Users\Admin\AppData\Local\Temp\af3e6d76ca80b4db9c8218befeb3b85bf8545cf8277c13324ea870133ecb52ec.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Users\Admin\AppData\Local\Temp\n9284\s9284.exe"C:\Users\Admin\AppData\Local\Temp\n9284\s9284.exe" ins.exe /h ef64a6.api.socdn.com /e 13029947 /u 8765b7a1-1326-11e4-8a58-80c16e6f498c /v "C:\Users\Admin\AppData\Local\Temp\af3e6d76ca80b4db9c8218befeb3b85bf8545cf8277c13324ea870133ecb52ec.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1128
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
343KB
MD5902701a61af886f3eeb1e6654f1b22b8
SHA1e259ed942458578fb894addc655565fb665bc534
SHA256d2141dda259b880e2b2484614f42cf1e29bbb04aa33729d374b804ea0d405d00
SHA512ad1115168a6d2df9f5c0ea6633264085204fa63daa617b3e802c11ba82b65eb3f215953118fd37a3b7ae0d8be609948bd98800b2570c8f77505ac147182ec7e3
-
Filesize
343KB
MD5902701a61af886f3eeb1e6654f1b22b8
SHA1e259ed942458578fb894addc655565fb665bc534
SHA256d2141dda259b880e2b2484614f42cf1e29bbb04aa33729d374b804ea0d405d00
SHA512ad1115168a6d2df9f5c0ea6633264085204fa63daa617b3e802c11ba82b65eb3f215953118fd37a3b7ae0d8be609948bd98800b2570c8f77505ac147182ec7e3
-
Filesize
343KB
MD5902701a61af886f3eeb1e6654f1b22b8
SHA1e259ed942458578fb894addc655565fb665bc534
SHA256d2141dda259b880e2b2484614f42cf1e29bbb04aa33729d374b804ea0d405d00
SHA512ad1115168a6d2df9f5c0ea6633264085204fa63daa617b3e802c11ba82b65eb3f215953118fd37a3b7ae0d8be609948bd98800b2570c8f77505ac147182ec7e3
-
Filesize
343KB
MD5902701a61af886f3eeb1e6654f1b22b8
SHA1e259ed942458578fb894addc655565fb665bc534
SHA256d2141dda259b880e2b2484614f42cf1e29bbb04aa33729d374b804ea0d405d00
SHA512ad1115168a6d2df9f5c0ea6633264085204fa63daa617b3e802c11ba82b65eb3f215953118fd37a3b7ae0d8be609948bd98800b2570c8f77505ac147182ec7e3
-
Filesize
343KB
MD5902701a61af886f3eeb1e6654f1b22b8
SHA1e259ed942458578fb894addc655565fb665bc534
SHA256d2141dda259b880e2b2484614f42cf1e29bbb04aa33729d374b804ea0d405d00
SHA512ad1115168a6d2df9f5c0ea6633264085204fa63daa617b3e802c11ba82b65eb3f215953118fd37a3b7ae0d8be609948bd98800b2570c8f77505ac147182ec7e3
-
Filesize
343KB
MD5902701a61af886f3eeb1e6654f1b22b8
SHA1e259ed942458578fb894addc655565fb665bc534
SHA256d2141dda259b880e2b2484614f42cf1e29bbb04aa33729d374b804ea0d405d00
SHA512ad1115168a6d2df9f5c0ea6633264085204fa63daa617b3e802c11ba82b65eb3f215953118fd37a3b7ae0d8be609948bd98800b2570c8f77505ac147182ec7e3