Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
17-08-2024 11:02
Static task
static1
Behavioral task
behavioral1
Sample
ce9a9c80bde734884a903ce959eaff50N.exe
Resource
win7-20240704-en
General
-
Target
ce9a9c80bde734884a903ce959eaff50N.exe
-
Size
499KB
-
MD5
ce9a9c80bde734884a903ce959eaff50
-
SHA1
984b0162c296b726bb1884716a29ba8299ed1727
-
SHA256
a0e2407dc8099d4867884ddb27b188b73857508bdc35c34059c80912d1902481
-
SHA512
ff140b5f3f2ebb65c348068198aa4ced025f9e724481f22a06b7a9c0a28005f25ff25181cfa0097e0df78b046a1d780db539d67f80a90cb46d1f340d9bd4adae
-
SSDEEP
6144:fe08HWIdZ1Wp2KUmuuVq0zmIMjIrpgPoFjdz5EFnO7QkZX1o5Y0e/HuR7CQsYHo:feB2ku4KUYZrrp75X1BHuJC+o
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ce9a9c80bde734884a903ce959eaff50N.exe -
Executes dropped EXE 1 IoCs
pid Process 2164 s931.exe -
Loads dropped DLL 4 IoCs
pid Process 2480 ce9a9c80bde734884a903ce959eaff50N.exe 2480 ce9a9c80bde734884a903ce959eaff50N.exe 2480 ce9a9c80bde734884a903ce959eaff50N.exe 2480 ce9a9c80bde734884a903ce959eaff50N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ce9a9c80bde734884a903ce959eaff50N.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS ce9a9c80bde734884a903ce959eaff50N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer ce9a9c80bde734884a903ce959eaff50N.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2480 ce9a9c80bde734884a903ce959eaff50N.exe 2480 ce9a9c80bde734884a903ce959eaff50N.exe 2164 s931.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2164 s931.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2164 s931.exe 2164 s931.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2480 wrote to memory of 2164 2480 ce9a9c80bde734884a903ce959eaff50N.exe 31 PID 2480 wrote to memory of 2164 2480 ce9a9c80bde734884a903ce959eaff50N.exe 31 PID 2480 wrote to memory of 2164 2480 ce9a9c80bde734884a903ce959eaff50N.exe 31 PID 2480 wrote to memory of 2164 2480 ce9a9c80bde734884a903ce959eaff50N.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\ce9a9c80bde734884a903ce959eaff50N.exe"C:\Users\Admin\AppData\Local\Temp\ce9a9c80bde734884a903ce959eaff50N.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Users\Admin\AppData\Local\Temp\n931\s931.exe"C:\Users\Admin\AppData\Local\Temp\n931\s931.exe" ins.exe /e 12695127 /u 4fe0cf9f-1fe4-4abb-905a-57915bc06f2f /v "C:\Users\Admin\AppData\Local\Temp\ce9a9c80bde734884a903ce959eaff50N.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2164
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
284KB
MD5709f5012028d4342464f9244e468f655
SHA1adea3d39c0b2356a5124c10bfeeaa7af7fa8593a
SHA2560fe9a2e6600582cff74673810979d3d89273088c2b9a07378df44e3cab7b14b7
SHA51212198b05cafb236934b11e655ebad407f45ac1b5a3502f7539ddc053a54e1c5cc933914899af6e48653a78236140ed4758b53ce1beab5bbc6823cee36cdf4b74