Analysis
-
max time kernel
119s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
24/12/2023, 17:01
Static task
static1
Behavioral task
behavioral1
Sample
0717d947d4778daed31ab6e7bfe742d3.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0717d947d4778daed31ab6e7bfe742d3.exe
Resource
win10v2004-20231215-en
General
-
Target
0717d947d4778daed31ab6e7bfe742d3.exe
-
Size
597KB
-
MD5
0717d947d4778daed31ab6e7bfe742d3
-
SHA1
a438b295a1f485155a955b8a9494f1a8c591070d
-
SHA256
149f6f162d2a1d85eaea3d8be9acf133936d66e2c3951ef8951ebcafc9951510
-
SHA512
e8512b473431aab73b795b2328b3019024e84bf9aec2bde7bb09832cb7a2a74233fb4ef8d8d3d435fca75fb436bed0bdd18c416bf258dab5a2c1706c2b029506
-
SSDEEP
12288:AeABzSxtUS4w0IHYQJ8iZ+9YIjEOQN8+2cMTReObmZtOs2rO+ZAdJ:AF9SxaIHFWPENp2c4Re5ZQs+O4Az
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 0717d947d4778daed31ab6e7bfe742d3.exe -
Executes dropped EXE 1 IoCs
pid Process 2616 s51.exe -
Loads dropped DLL 4 IoCs
pid Process 2036 0717d947d4778daed31ab6e7bfe742d3.exe 2036 0717d947d4778daed31ab6e7bfe742d3.exe 2036 0717d947d4778daed31ab6e7bfe742d3.exe 2036 0717d947d4778daed31ab6e7bfe742d3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS 0717d947d4778daed31ab6e7bfe742d3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer 0717d947d4778daed31ab6e7bfe742d3.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2036 0717d947d4778daed31ab6e7bfe742d3.exe 2616 s51.exe 2616 s51.exe 2616 s51.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2616 s51.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2616 s51.exe 2616 s51.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2036 wrote to memory of 2616 2036 0717d947d4778daed31ab6e7bfe742d3.exe 28 PID 2036 wrote to memory of 2616 2036 0717d947d4778daed31ab6e7bfe742d3.exe 28 PID 2036 wrote to memory of 2616 2036 0717d947d4778daed31ab6e7bfe742d3.exe 28 PID 2036 wrote to memory of 2616 2036 0717d947d4778daed31ab6e7bfe742d3.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\0717d947d4778daed31ab6e7bfe742d3.exe"C:\Users\Admin\AppData\Local\Temp\0717d947d4778daed31ab6e7bfe742d3.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\n51\s51.exe"C:\Users\Admin\AppData\Local\Temp\n51\s51.exe" 6bd52d22472b08dcd974c7312UxClr3DuP8jDtxl9j7K8IPUsMxEuRVAI4O1AH4QPmJNA62PjAC2eGSTWTJCZ3Kjsh2PmF2BI83MTZEr63JBPVHsaVCjRhtlpt7xKQLzSxaklo27qESO0EBZ3ROREc3BeNRoUt4GFub+LIUTcfXog41cCwE0xV9wY1pTXyzeWw== /v "C:\Users\Admin\AppData\Local\Temp\0717d947d4778daed31ab6e7bfe742d3.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2616
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
350KB
MD5d5b04311a323d55556e3843b1a1cfbfc
SHA1e06e61bbaee0209f122eff0636c9a9fd27493fec
SHA256f35e550a32c0c29584389c022941baf08ed467946b558fd1605a4e732f71ad64
SHA51234b8d8bc2165b935d6f5292fcf4eae3738bb1e009acd38dafd5444b49c9f1969d6f0fa43170c05d5c4a2e5c41526c2442d2156751481a7d67695067b5713a072