Analysis
-
max time kernel
119s -
max time network
22s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
27-07-2024 06:35
Static task
static1
Behavioral task
behavioral1
Sample
a1cd11798083cb237667b0097a02f1d0N.exe
Resource
win7-20240704-en
General
-
Target
a1cd11798083cb237667b0097a02f1d0N.exe
-
Size
498KB
-
MD5
a1cd11798083cb237667b0097a02f1d0
-
SHA1
58d90968a048a996421824d5a4d9e25e8b029e65
-
SHA256
672bb2fa74f841402c1a32e7f707993825922b609dbbe8cf479f4eb6b09d49d2
-
SHA512
e03d457ecbee9ab45d8284815add6f4caef02521e7aa53978dd0cd2a5c173c8e700d80fd0ba8b45a3696fc878dec59a7237c846dbe9b8d180ad4e7b2386cdcea
-
SSDEEP
12288:YTFERriEKHWHqlha0vW2cSaFOG7WHuJCXD:YToiEKHWHUaocSaVrkD
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ a1cd11798083cb237667b0097a02f1d0N.exe -
Executes dropped EXE 1 IoCs
pid Process 2568 s7799.exe -
Loads dropped DLL 4 IoCs
pid Process 1976 a1cd11798083cb237667b0097a02f1d0N.exe 1976 a1cd11798083cb237667b0097a02f1d0N.exe 1976 a1cd11798083cb237667b0097a02f1d0N.exe 1976 a1cd11798083cb237667b0097a02f1d0N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1cd11798083cb237667b0097a02f1d0N.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS a1cd11798083cb237667b0097a02f1d0N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer a1cd11798083cb237667b0097a02f1d0N.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1976 a1cd11798083cb237667b0097a02f1d0N.exe 1976 a1cd11798083cb237667b0097a02f1d0N.exe 2568 s7799.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2568 s7799.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2568 s7799.exe 2568 s7799.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1976 wrote to memory of 2568 1976 a1cd11798083cb237667b0097a02f1d0N.exe 30 PID 1976 wrote to memory of 2568 1976 a1cd11798083cb237667b0097a02f1d0N.exe 30 PID 1976 wrote to memory of 2568 1976 a1cd11798083cb237667b0097a02f1d0N.exe 30 PID 1976 wrote to memory of 2568 1976 a1cd11798083cb237667b0097a02f1d0N.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\a1cd11798083cb237667b0097a02f1d0N.exe"C:\Users\Admin\AppData\Local\Temp\a1cd11798083cb237667b0097a02f1d0N.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Users\Admin\AppData\Local\Temp\n7799\s7799.exe"C:\Users\Admin\AppData\Local\Temp\n7799\s7799.exe" ins.exe /e 3322052 /u 4dbeaee0-8534-4a51-afb3-339e5bc06ebe /v "C:\Users\Admin\AppData\Local\Temp\a1cd11798083cb237667b0097a02f1d0N.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2568
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
282KB
MD529c1470cbf58838dc6a3f9d624b4527f
SHA1e8d1d1306e44b47e36b03ade24deb56e98bb82d4
SHA256dd056f949a90c1de581ddb0b16c5d49309cfe99926cd397fc31cff7e4895141d
SHA5129e90bcd2f0ff30b035531c1fd885034f6e6763d4e566bf0a0ee5b8238fdfc62d581c6c3f4e97cf36f374e1b8597fe0b39544bb30c9b7d8802cef98cc4880bd57