Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10-03-2024 17:30
Static task
static1
Behavioral task
behavioral1
Sample
0477b8e0f36c86b2f8b3b001b9bd16213c60a1bc74918666937a314911311f82.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
0477b8e0f36c86b2f8b3b001b9bd16213c60a1bc74918666937a314911311f82.exe
Resource
win10v2004-20240226-en
General
-
Target
0477b8e0f36c86b2f8b3b001b9bd16213c60a1bc74918666937a314911311f82.exe
-
Size
538KB
-
MD5
9cc7e43b48932058a36bd0e355c4cef5
-
SHA1
2a6b4a44c2d205e21ba6cf99a9796509af9ddeda
-
SHA256
0477b8e0f36c86b2f8b3b001b9bd16213c60a1bc74918666937a314911311f82
-
SHA512
a17b3e8e754bc762d9ae76720d849bd628b3125082e23690895f53718a2f6ef3f34f126c428c710c77e1159b080a63fcadf6c10a76db5ec3801bba37f8bf8d77
-
SSDEEP
12288:yw5GtYhUAXlTu2cTRu7oMe3cfL8YdtntpFUrhV2X8NI:V5Gt8lTQTgMn0LLdtmrs8K
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 0477b8e0f36c86b2f8b3b001b9bd16213c60a1bc74918666937a314911311f82.exe -
Executes dropped EXE 1 IoCs
pid Process 2828 s9544.exe -
Loads dropped DLL 4 IoCs
pid Process 3068 0477b8e0f36c86b2f8b3b001b9bd16213c60a1bc74918666937a314911311f82.exe 3068 0477b8e0f36c86b2f8b3b001b9bd16213c60a1bc74918666937a314911311f82.exe 3068 0477b8e0f36c86b2f8b3b001b9bd16213c60a1bc74918666937a314911311f82.exe 3068 0477b8e0f36c86b2f8b3b001b9bd16213c60a1bc74918666937a314911311f82.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer 0477b8e0f36c86b2f8b3b001b9bd16213c60a1bc74918666937a314911311f82.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS 0477b8e0f36c86b2f8b3b001b9bd16213c60a1bc74918666937a314911311f82.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3068 0477b8e0f36c86b2f8b3b001b9bd16213c60a1bc74918666937a314911311f82.exe 2828 s9544.exe 2828 s9544.exe 2828 s9544.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2828 s9544.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2828 s9544.exe 2828 s9544.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3068 wrote to memory of 2828 3068 0477b8e0f36c86b2f8b3b001b9bd16213c60a1bc74918666937a314911311f82.exe 28 PID 3068 wrote to memory of 2828 3068 0477b8e0f36c86b2f8b3b001b9bd16213c60a1bc74918666937a314911311f82.exe 28 PID 3068 wrote to memory of 2828 3068 0477b8e0f36c86b2f8b3b001b9bd16213c60a1bc74918666937a314911311f82.exe 28 PID 3068 wrote to memory of 2828 3068 0477b8e0f36c86b2f8b3b001b9bd16213c60a1bc74918666937a314911311f82.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\0477b8e0f36c86b2f8b3b001b9bd16213c60a1bc74918666937a314911311f82.exe"C:\Users\Admin\AppData\Local\Temp\0477b8e0f36c86b2f8b3b001b9bd16213c60a1bc74918666937a314911311f82.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Users\Admin\AppData\Local\Temp\n9544\s9544.exe"C:\Users\Admin\AppData\Local\Temp\n9544\s9544.exe" ins.exe /e 12848797 /u 5280fdf5-b928-4cc4-9510-17bb0a000013 /h 05e0fa.api.socdn.com /v "C:\Users\Admin\AppData\Local\Temp\0477b8e0f36c86b2f8b3b001b9bd16213c60a1bc74918666937a314911311f82.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2828
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
343KB
MD5de5c4ed5ba45abadbcc0861912fe89a1
SHA180bd4759952944735e0c82bcc00aa15516e95a90
SHA256e143ac3ab06b1ffdaaca5f025564a7a7a57ac10ca5cb83fdfcc4527dfdf396a2
SHA51290f886f9f533d00a4f7c7547bc554dd6b274bccf3ba93eeba9b3351f9bceb0c9c55ebf4af72cc59d422b0e803152986643fa2366691117d48bcc667ce84218a2