Analysis
-
max time kernel
14s -
max time network
15s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 09:03
Static task
static1
General
-
Target
download.exe
-
Size
4.0MB
-
MD5
5577c8755bee3b80e17e42e80eadde86
-
SHA1
79ebbc3f9d175669ee090f53b93a925b42281b73
-
SHA256
85ba99319f22cde0abd25e839a7a230a730f1d52e546754873e479be88e65da1
-
SHA512
2d88bc7339c5629e21c00dbf63152a3389110752be0610d8744ce5f89037701e51f40a102730f9e843555749e69607c3b8896b5fbcab76662ab3a3640e45053d
-
SSDEEP
98304:oPk7tEUpppPxYyTUsAoQ9/hZjipqYW+YHeFJeAuw8agFo2Gm:GdUfAaBE+OzYIo
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\WindowsSecurity\\oZUjVBejqZQs.exe\",explorer.exe" download.exe -
Nanocore family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ eyxvHINGh6Tb3k1E.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion eyxvHINGh6Tb3k1E.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion eyxvHINGh6Tb3k1E.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation download.exe -
Executes dropped EXE 1 IoCs
pid Process 4132 eyxvHINGh6Tb3k1E.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA download.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum eyxvHINGh6Tb3k1E.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 eyxvHINGh6Tb3k1E.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN eyxvHINGh6Tb3k1E.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language download.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4132 eyxvHINGh6Tb3k1E.exe 4132 eyxvHINGh6Tb3k1E.exe 4132 eyxvHINGh6Tb3k1E.exe 4132 eyxvHINGh6Tb3k1E.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3604 download.exe Token: SeDebugPrivilege 4132 eyxvHINGh6Tb3k1E.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3604 wrote to memory of 4132 3604 download.exe 87 PID 3604 wrote to memory of 4132 3604 download.exe 87 PID 4132 wrote to memory of 3608 4132 eyxvHINGh6Tb3k1E.exe 89 PID 4132 wrote to memory of 3608 4132 eyxvHINGh6Tb3k1E.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\download.exe"C:\Users\Admin\AppData\Local\Temp\download.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Users\Admin\AppData\Local\Temp\eyxvHINGh6Tb3k1E.exe"C:\Users\Admin\AppData\Local\Temp\eyxvHINGh6Tb3k1E.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks for VirtualBox DLLs, possible anti-VM trick
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pause3⤵PID:3608
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.6MB
MD594484d4b22abf59a05b0dc6542030b91
SHA16c6b68fc70bf4a4ff018f6f6f8b832484b205345
SHA256bcd5e6863d5af75d3c04140e4192709ec1c63162c8447e3484dc72fd75158838
SHA5120029c54a3c8dd65e1b5c7a0470afced12ae602376cce30b9662465c63cf7427fb9dead317c11ee040e969582a9e69e03be33b4d6bce8f3b7cb42a70ac3473bfc