Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
09-03-2024 17:50
Static task
static1
Behavioral task
behavioral1
Sample
0298089a6b591e59fe446c6968985c82574f0d185e3a3112ab40f9c9b377ff7e.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
0298089a6b591e59fe446c6968985c82574f0d185e3a3112ab40f9c9b377ff7e.exe
Resource
win10v2004-20231215-en
General
-
Target
0298089a6b591e59fe446c6968985c82574f0d185e3a3112ab40f9c9b377ff7e.exe
-
Size
524KB
-
MD5
5d53f473ea40efbdd4150bef42377db6
-
SHA1
a2031320726b27b61b42c302fb7147c4563c0939
-
SHA256
0298089a6b591e59fe446c6968985c82574f0d185e3a3112ab40f9c9b377ff7e
-
SHA512
07dc015bfc17dc94244731282ccdb7322bdb8a4e9352e2ace91b264d41837792f5d83c8f0247058b4378b6fdd429c27f989338837b24f255bda83196b82db9a8
-
SSDEEP
12288:AJuKBAjsT2ws4GrRu2QRqxqlOy8AF05yHk67zR960LF:AJuXsTuRRu2wqNGIyHr96i
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 0298089a6b591e59fe446c6968985c82574f0d185e3a3112ab40f9c9b377ff7e.exe -
Executes dropped EXE 1 IoCs
pid Process 3012 s3445.exe -
Loads dropped DLL 4 IoCs
pid Process 2168 0298089a6b591e59fe446c6968985c82574f0d185e3a3112ab40f9c9b377ff7e.exe 2168 0298089a6b591e59fe446c6968985c82574f0d185e3a3112ab40f9c9b377ff7e.exe 2168 0298089a6b591e59fe446c6968985c82574f0d185e3a3112ab40f9c9b377ff7e.exe 2168 0298089a6b591e59fe446c6968985c82574f0d185e3a3112ab40f9c9b377ff7e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer 0298089a6b591e59fe446c6968985c82574f0d185e3a3112ab40f9c9b377ff7e.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS 0298089a6b591e59fe446c6968985c82574f0d185e3a3112ab40f9c9b377ff7e.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2168 0298089a6b591e59fe446c6968985c82574f0d185e3a3112ab40f9c9b377ff7e.exe 3012 s3445.exe 3012 s3445.exe 3012 s3445.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3012 s3445.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3012 s3445.exe 3012 s3445.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2168 wrote to memory of 3012 2168 0298089a6b591e59fe446c6968985c82574f0d185e3a3112ab40f9c9b377ff7e.exe 28 PID 2168 wrote to memory of 3012 2168 0298089a6b591e59fe446c6968985c82574f0d185e3a3112ab40f9c9b377ff7e.exe 28 PID 2168 wrote to memory of 3012 2168 0298089a6b591e59fe446c6968985c82574f0d185e3a3112ab40f9c9b377ff7e.exe 28 PID 2168 wrote to memory of 3012 2168 0298089a6b591e59fe446c6968985c82574f0d185e3a3112ab40f9c9b377ff7e.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\0298089a6b591e59fe446c6968985c82574f0d185e3a3112ab40f9c9b377ff7e.exe"C:\Users\Admin\AppData\Local\Temp\0298089a6b591e59fe446c6968985c82574f0d185e3a3112ab40f9c9b377ff7e.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Users\Admin\AppData\Local\Temp\n3445\s3445.exe"C:\Users\Admin\AppData\Local\Temp\n3445\s3445.exe" ins.exe /h 24da85.api.socdn.com /u a1f15152-d775-11e3-8a58-80c16e6f498c /t 53c90288561ca3c11d8b459c /e 12912912 /v "C:\Users\Admin\AppData\Local\Temp\0298089a6b591e59fe446c6968985c82574f0d185e3a3112ab40f9c9b377ff7e.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3012
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
339KB
MD57bfe6bbe12a10323b0aa5c1bad6ecd5b
SHA17ce4508ddfa0200a95cdbfbe66c4c6b5a8b87122
SHA256f15a491ef671ebddcc3710a4817244c18fe1a5dd444c83137c2fbd601d1c7214
SHA512bf0438520ade14a53c7d8a76b7f7e3d8eec9060003954e0da1ee17ed5db024c44a28bae23ebfaa006fd50da400faf9fc77a4dcb1071d0501d753b47a6146d5d7