Overview
overview
10Static
static
6IDA Pro 9....da.dll
windows7-x64
1IDA Pro 9....da.dll
windows10-2004-x64
1IDA Pro 9....32.dll
windows7-x64
1IDA Pro 9....32.dll
windows10-2004-x64
1IDA Pro 9....hv.exe
windows7-x64
1IDA Pro 9....hv.exe
windows10-2004-x64
1IDA Pro 9....ui.exe
windows7-x64
1IDA Pro 9....ui.exe
windows10-2004-x64
1IDA Pro 9....nks.sh
ubuntu-18.04-amd64
1IDA Pro 9....nks.sh
debian-9-armhf
1IDA Pro 9....nks.sh
debian-9-mips
1IDA Pro 9....nks.sh
debian-9-mipsel
1IDA Pro 9....de.pdf
windows7-x64
3IDA Pro 9....de.pdf
windows10-2004-x64
3IDA Pro 9....ent.so
ubuntu-22.04-amd64
1IDA Pro 9....server
ubuntu-24.04-amd64
IDA Pro 9....r_orig
ubuntu-24.04-amd64
IDA Pro 9....in.exe
windows7-x64
10IDA Pro 9....in.exe
windows10-2004-x64
10misc/hexli...ux.run
ubuntu-22.04-amd64
4misc/hexva...ux.run
ubuntu-24.04-amd64
8idasdk90/m...mu.vbs
windows7-x64
1idasdk90/m...mu.vbs
windows10-2004-x64
1idasdk90/m...mu.vbs
windows7-x64
1idasdk90/m...mu.vbs
windows10-2004-x64
1idasdk90/m...850.js
windows7-x64
3idasdk90/m...850.js
windows10-2004-x64
3idasdk90/m...na.vbs
windows7-x64
1idasdk90/m...na.vbs
windows10-2004-x64
1idasdk90/m...mu.vbs
windows7-x64
1idasdk90/m...mu.vbs
windows10-2004-x64
1idasdk90/m...ebc.py
windows7-x64
3Resubmissions
21-01-2025 14:18
250121-rmh7dsxnew 617-01-2025 12:26
250117-pmb2zaxreq 617-01-2025 10:57
250117-m2me5svncl 614-01-2025 16:30
250114-tzz2savmfn 10Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-01-2025 16:30
Behavioral task
behavioral1
Sample
IDA Pro 9.0.240925/Crack/cracked+lic/ida.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
IDA Pro 9.0.240925/Crack/cracked+lic/ida.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
IDA Pro 9.0.240925/Crack/cracked+lic/ida32.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
IDA Pro 9.0.240925/Crack/cracked+lic/ida32.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
IDA Pro 9.0.240925/Crack/hexvault_client_90_cracked/hv.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
IDA Pro 9.0.240925/Crack/hexvault_client_90_cracked/hv.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
IDA Pro 9.0.240925/Crack/hexvault_client_90_cracked/hvui.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
IDA Pro 9.0.240925/Crack/hexvault_client_90_cracked/hvui.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
IDA Pro 9.0.240925/Crack/hexvault_server_90_cracked/create_links.sh
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral10
Sample
IDA Pro 9.0.240925/Crack/hexvault_server_90_cracked/create_links.sh
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral11
Sample
IDA Pro 9.0.240925/Crack/hexvault_server_90_cracked/create_links.sh
Resource
debian9-mipsbe-20240729-en
Behavioral task
behavioral12
Sample
IDA Pro 9.0.240925/Crack/hexvault_server_90_cracked/create_links.sh
Resource
debian9-mipsel-20240611-en
Behavioral task
behavioral13
Sample
IDA Pro 9.0.240925/Crack/hexvault_server_90_cracked/ida_teams_admin_guide.pdf
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
IDA Pro 9.0.240925/Crack/hexvault_server_90_cracked/ida_teams_admin_guide.pdf
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
IDA Pro 9.0.240925/Crack/hexvault_server_90_cracked/libmysqlclient.so
Resource
ubuntu2204-amd64-20240522.1-en
Behavioral task
behavioral16
Sample
IDA Pro 9.0.240925/Crack/hexvault_server_90_cracked/vault_server
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral17
Sample
IDA Pro 9.0.240925/Crack/hexvault_server_90_cracked/vault_server_orig
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral18
Sample
IDA Pro 9.0.240925/Setup/ida-pro_90_x64win.exe
Resource
win7-20240903-en
Behavioral task
behavioral19
Sample
IDA Pro 9.0.240925/Setup/ida-pro_90_x64win.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral20
Sample
misc/hexlicsrv90_x64linux.run
Resource
ubuntu2204-amd64-20240729-en
Behavioral task
behavioral21
Sample
misc/hexvault90_x64linux.run
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral22
Sample
idasdk90/module/m7900/emu.vbs
Resource
win7-20240903-en
Behavioral task
behavioral23
Sample
idasdk90/module/m7900/emu.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral24
Sample
idasdk90/module/mn102/emu.vbs
Resource
win7-20240903-en
Behavioral task
behavioral25
Sample
idasdk90/module/mn102/emu.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral26
Sample
idasdk90/module/nec850/necv850.js
Resource
win7-20240903-en
Behavioral task
behavioral27
Sample
idasdk90/module/nec850/necv850.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral28
Sample
idasdk90/module/sam8/ana.vbs
Resource
win7-20240903-en
Behavioral task
behavioral29
Sample
idasdk90/module/sam8/ana.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral30
Sample
idasdk90/module/sam8/emu.vbs
Resource
win7-20240903-en
Behavioral task
behavioral31
Sample
idasdk90/module/sam8/emu.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral32
Sample
idasdk90/module/script/ebc.py
Resource
win7-20240903-en
General
-
Target
idasdk90/module/script/ebc.py
-
Size
52KB
-
MD5
3b6b6269ee5aa5328ce951528839b737
-
SHA1
d0d15f989ac141bdfd414ba054ba2d61826d7016
-
SHA256
ac6abeaf7d1e1b244ee6a265da786d75a7e2cc14071067b9d22ad3cac427f65b
-
SHA512
c0b7cfd41a579537a88cfdc22679042fac18679ec5da955a45aac386b307bfceb553ff69c3ea7ed78594c5d37d3961c901921e9262359a6555394a0f868b3928
-
SSDEEP
384:7LtcnGVRW0KDzUAHBgG9B9oDO2sOCMzPEGdVJtqLF8U8qZtZSrmpcTqnZrBUZn+F:7LtcnGVRW0KDYAhgG9BwzzLJa
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_Classes\Local Settings rundll32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2852 AcroRd32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2852 AcroRd32.exe 2852 AcroRd32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2172 wrote to memory of 2096 2172 cmd.exe 32 PID 2172 wrote to memory of 2096 2172 cmd.exe 32 PID 2172 wrote to memory of 2096 2172 cmd.exe 32 PID 2096 wrote to memory of 2852 2096 rundll32.exe 33 PID 2096 wrote to memory of 2852 2096 rundll32.exe 33 PID 2096 wrote to memory of 2852 2096 rundll32.exe 33 PID 2096 wrote to memory of 2852 2096 rundll32.exe 33
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\idasdk90\module\script\ebc.py1⤵
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\idasdk90\module\script\ebc.py2⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\idasdk90\module\script\ebc.py"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2852
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5655915a4e87a5ec4208b59f27d1b24f9
SHA162531cde9b99ed3ca3f65da20514714adaed2783
SHA256f9dcca9de95952e5b72d018024aebd2c713b155c32a431fbf48c006d9bd36974
SHA51237524dda073d8dfac6935e55bd87df97d1c8014690cf11e5b372efec836228aa93f192727cf435e33b5d549b202b6b3e34c18b5f80d39eb79efc9e306f404d14