Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:05

General

  • Target

    750b40ffa0547527d997880a049deabb.exe

  • Size

    604KB

  • MD5

    750b40ffa0547527d997880a049deabb

  • SHA1

    d1e5c772f37cded80ae7a6cc7f35bcc286d99d9a

  • SHA256

    20af1bcc37f2ec60ec3854a389b0ded6f567dd2839ef1ed0554928926754e6b7

  • SHA512

    cb2f6d8cce82d04f517644702ae68f85c1386b71aab1e717d36410be7b76ae4a134feec90c39ebe57b216d0c88759d2bd0ae4e6cc47c057e10d942931cb5590a

  • SSDEEP

    12288:lqmSXl3v5iqGWvSOEZIJo333nEHYdpSYzcHwYm0h/pBWGXAO6rwT2Os9eNvjAde:lXSXl3v5fv38naHYqVSZO6rwds9cvjAY

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\750b40ffa0547527d997880a049deabb.exe
    "C:\Users\Admin\AppData\Local\Temp\750b40ffa0547527d997880a049deabb.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Loads dropped DLL
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Users\Admin\AppData\Local\Temp\n2015\s2015.exe
      "C:\Users\Admin\AppData\Local\Temp\n2015\s2015.exe" 04e84ed3d45a2a5e9dc5250deymZSEKvMFTzzaNJKN1IJC15lUbsAAQDhig5LQ+C65rIKvtL5BvCwB0C0wudEyZ8Fry9gOCKzU7mMD52RpamD454iEzPSZ7jb0CcdrpdEf60gHr8ezCXGzHqGLXWW+2vhcSKsu8VcnD5LMg4hrUfS2yF /v "C:\Users\Admin\AppData\Local\Temp\750b40ffa0547527d997880a049deabb.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2936

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d3a456ed7eddd615fcf85073139e4a80

    SHA1

    6b512627af0b50c482a78e79449971440ba48403

    SHA256

    1e075c34443310bf657d46c34da3f45dc83057a21eb3bc6549c01d957ea59b28

    SHA512

    50a22012a9cf144bb0362479751ae004b076ef2450904837b00d548e2e817e97a04e9c07a378728f1451315e1cce3ba84aa3a73c83ef72e5bdbea0608405600c

  • C:\Users\Admin\AppData\Local\Temp\Cab2196.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar21B9.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\n2015\s2015.exe
    Filesize

    229KB

    MD5

    c7a6d01a847a39c88efbe79e2bacd95d

    SHA1

    4422c5334f100c4f214bbc8dddb1ce6f39f962d3

    SHA256

    e0fdf7b5c67e9b22593b277b0c4e2fb03e667a1932c322f1d5cd3432fc48af29

    SHA512

    eb5acaa7da130783e1c8acf6583371edac6e4a263219ef9cb38ad6dc90a26b4d8d41542553565fa2f0e41c1c7e348fec934121233ea56bc94362f1c7544d1a6c

  • memory/2024-4-0x0000000000380000-0x0000000000390000-memory.dmp
    Filesize

    64KB

  • memory/2024-126-0x00000000001B0000-0x000000000024D000-memory.dmp
    Filesize

    628KB

  • memory/2024-2-0x00000000001B0000-0x000000000024D000-memory.dmp
    Filesize

    628KB

  • memory/2936-118-0x00000000001E0000-0x00000000001F2000-memory.dmp
    Filesize

    72KB

  • memory/2936-25-0x0000000000B50000-0x0000000000BD0000-memory.dmp
    Filesize

    512KB

  • memory/2936-119-0x0000000000B50000-0x0000000000BD0000-memory.dmp
    Filesize

    512KB

  • memory/2936-120-0x0000000000B50000-0x0000000000BD0000-memory.dmp
    Filesize

    512KB

  • memory/2936-121-0x000007FEF5B40000-0x000007FEF64DD000-memory.dmp
    Filesize

    9.6MB

  • memory/2936-123-0x0000000000B50000-0x0000000000BD0000-memory.dmp
    Filesize

    512KB

  • memory/2936-122-0x0000000000B50000-0x0000000000BD0000-memory.dmp
    Filesize

    512KB

  • memory/2936-124-0x0000000000B50000-0x0000000000BD0000-memory.dmp
    Filesize

    512KB

  • memory/2936-125-0x000007FEF5B40000-0x000007FEF64DD000-memory.dmp
    Filesize

    9.6MB

  • memory/2936-24-0x000007FEF5B40000-0x000007FEF64DD000-memory.dmp
    Filesize

    9.6MB