Analysis
-
max time kernel
120s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
22-07-2024 11:59
Static task
static1
Behavioral task
behavioral1
Sample
abed2a9120f50e91f1770036ad4ad4b0N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
abed2a9120f50e91f1770036ad4ad4b0N.exe
Resource
win10v2004-20240704-en
General
-
Target
abed2a9120f50e91f1770036ad4ad4b0N.exe
-
Size
500KB
-
MD5
abed2a9120f50e91f1770036ad4ad4b0
-
SHA1
02560252e65c440293ecbc6aeb9e1696c5489ffe
-
SHA256
eb0d3f0eb2f3ec034585e14dd757bcd5d8d18e614dbfbf9ceef04738c5df6970
-
SHA512
856e7c17297a27a81b9fb477cac9684cad20b2d1dd4a5f3d096dd74f96ff43a45cb06f7e4f34c3d8528d6b6b3daeb5ff5a9fcd1a75de6d58406135025692ca7f
-
SSDEEP
6144:5DnLOwy4tHrz1OScjENww0vg0zmsmgMcx/hUtPoFjdz5ht7pOZ520TPS3t/0Roue:5DLOzkHrz1Zcs0vXPflSCtOwAouJCQc
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ abed2a9120f50e91f1770036ad4ad4b0N.exe -
Executes dropped EXE 1 IoCs
pid Process 1700 s3690.exe -
Loads dropped DLL 4 IoCs
pid Process 1484 abed2a9120f50e91f1770036ad4ad4b0N.exe 1484 abed2a9120f50e91f1770036ad4ad4b0N.exe 1484 abed2a9120f50e91f1770036ad4ad4b0N.exe 1484 abed2a9120f50e91f1770036ad4ad4b0N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS abed2a9120f50e91f1770036ad4ad4b0N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer abed2a9120f50e91f1770036ad4ad4b0N.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1484 abed2a9120f50e91f1770036ad4ad4b0N.exe 1484 abed2a9120f50e91f1770036ad4ad4b0N.exe 1700 s3690.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1700 s3690.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1700 s3690.exe 1700 s3690.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1484 wrote to memory of 1700 1484 abed2a9120f50e91f1770036ad4ad4b0N.exe 30 PID 1484 wrote to memory of 1700 1484 abed2a9120f50e91f1770036ad4ad4b0N.exe 30 PID 1484 wrote to memory of 1700 1484 abed2a9120f50e91f1770036ad4ad4b0N.exe 30 PID 1484 wrote to memory of 1700 1484 abed2a9120f50e91f1770036ad4ad4b0N.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\abed2a9120f50e91f1770036ad4ad4b0N.exe"C:\Users\Admin\AppData\Local\Temp\abed2a9120f50e91f1770036ad4ad4b0N.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Users\Admin\AppData\Local\Temp\n3690\s3690.exe"C:\Users\Admin\AppData\Local\Temp\n3690\s3690.exe" ins.exe /e 12617889 /u 4fe0cf9f-1fe4-4abb-905a-57915bc06f2f /v "C:\Users\Admin\AppData\Local\Temp\abed2a9120f50e91f1770036ad4ad4b0N.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1700
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
282KB
MD529c1470cbf58838dc6a3f9d624b4527f
SHA1e8d1d1306e44b47e36b03ade24deb56e98bb82d4
SHA256dd056f949a90c1de581ddb0b16c5d49309cfe99926cd397fc31cff7e4895141d
SHA5129e90bcd2f0ff30b035531c1fd885034f6e6763d4e566bf0a0ee5b8238fdfc62d581c6c3f4e97cf36f374e1b8597fe0b39544bb30c9b7d8802cef98cc4880bd57