Analysis
-
max time kernel
16s -
max time network
21s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
01-08-2024 21:34
Static task
static1
Behavioral task
behavioral1
Sample
0659298a54d84690d0ecf923f2503ec0N.exe
Resource
win7-20240705-en
General
-
Target
0659298a54d84690d0ecf923f2503ec0N.exe
-
Size
493KB
-
MD5
0659298a54d84690d0ecf923f2503ec0
-
SHA1
1d575c84193f5fa126f89cd7f33ebf9095e7c938
-
SHA256
1a5656db61d8652946ae0a2e2cff8e0dba77f82d971c1663dae7dfa80eace094
-
SHA512
e6b6ba09afae365c012885383b2d6dfe566d06e58d97f5df1362dfb9026ce14f58fcaad11cb75d3ee2a5771b24a26342e0cb124770c1bf62a2ae1fa52c346943
-
SSDEEP
12288:0B+RDcOLH4fpWXNVLtUboZ2vk0u0V532JhU1wr4BjWmDt:0BQcOLH4fwecj42JhfWj5B
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 0659298a54d84690d0ecf923f2503ec0N.exe -
Executes dropped EXE 1 IoCs
pid Process 2396 s1357.exe -
Loads dropped DLL 4 IoCs
pid Process 1872 0659298a54d84690d0ecf923f2503ec0N.exe 1872 0659298a54d84690d0ecf923f2503ec0N.exe 1872 0659298a54d84690d0ecf923f2503ec0N.exe 1872 0659298a54d84690d0ecf923f2503ec0N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0659298a54d84690d0ecf923f2503ec0N.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS 0659298a54d84690d0ecf923f2503ec0N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer 0659298a54d84690d0ecf923f2503ec0N.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1872 0659298a54d84690d0ecf923f2503ec0N.exe 1872 0659298a54d84690d0ecf923f2503ec0N.exe 2396 s1357.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2396 s1357.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2396 s1357.exe 2396 s1357.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1872 wrote to memory of 2396 1872 0659298a54d84690d0ecf923f2503ec0N.exe 30 PID 1872 wrote to memory of 2396 1872 0659298a54d84690d0ecf923f2503ec0N.exe 30 PID 1872 wrote to memory of 2396 1872 0659298a54d84690d0ecf923f2503ec0N.exe 30 PID 1872 wrote to memory of 2396 1872 0659298a54d84690d0ecf923f2503ec0N.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\0659298a54d84690d0ecf923f2503ec0N.exe"C:\Users\Admin\AppData\Local\Temp\0659298a54d84690d0ecf923f2503ec0N.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Users\Admin\AppData\Local\Temp\n1357\s1357.exe"C:\Users\Admin\AppData\Local\Temp\n1357\s1357.exe" ins.exe /e11781036 /u50b892e5-d96c-476b-834e-555c5bc06f2f /v"C:\Users\Admin\AppData\Local\Temp\0659298a54d84690d0ecf923f2503ec0N.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2396
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
269KB
MD5ad76cab590ec4c1d3008589d2d2eb052
SHA13fd9b837fd4a078411c0958a41b1adb321e1016a
SHA256a2111f7d4b36800e840b63573fcb044ea18fb4bc3fef2b8f2724d0d4b5e6c51a
SHA512b8f6695a4c4c18046fb3da55f5c6d1fd60b4e90d8952bceb27296da1a522a97a829494bab103375595a599c602d337926270f2422401678af8d5393490e53432