Analysis
-
max time kernel
101s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
22/07/2024, 09:04
Static task
static1
Behavioral task
behavioral1
Sample
8cfe883c8cbc1e2e6fac56a8b8497c30N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
8cfe883c8cbc1e2e6fac56a8b8497c30N.exe
Resource
win10v2004-20240709-en
General
-
Target
8cfe883c8cbc1e2e6fac56a8b8497c30N.exe
-
Size
499KB
-
MD5
8cfe883c8cbc1e2e6fac56a8b8497c30
-
SHA1
7c0ff78264f83377b2541fa0e8c1c6a13113d3bb
-
SHA256
bb50093c968e85f940c507d683717c68a447641529e18dd1b265495124fc2f6d
-
SHA512
a3a732f43ecf908e43ada5e71a51eef690e810d56f4c80f0abd10cfa019d22156796f6220fabcd7b4b1daaa556ec8e10fccc0f2e86703e668808910fbd20a667
-
SSDEEP
12288:YHgG1q+g6a5U9TFUvk4UDC1mVV1cloBjWeZs:YHgG1q+C5Ugc/GAVzcQjxy
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 8cfe883c8cbc1e2e6fac56a8b8497c30N.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Control Panel\International\Geo\Nation 8cfe883c8cbc1e2e6fac56a8b8497c30N.exe -
Executes dropped EXE 1 IoCs
pid Process 5008 s2059.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini s2059.exe File opened for modification C:\Windows\assembly\Desktop.ini s2059.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly s2059.exe File created C:\Windows\assembly\Desktop.ini s2059.exe File opened for modification C:\Windows\assembly\Desktop.ini s2059.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 448 60 WerFault.exe 83 -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS 8cfe883c8cbc1e2e6fac56a8b8497c30N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer 8cfe883c8cbc1e2e6fac56a8b8497c30N.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 60 8cfe883c8cbc1e2e6fac56a8b8497c30N.exe 60 8cfe883c8cbc1e2e6fac56a8b8497c30N.exe 5008 s2059.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5008 s2059.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 5008 s2059.exe 5008 s2059.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 60 wrote to memory of 5008 60 8cfe883c8cbc1e2e6fac56a8b8497c30N.exe 88 PID 60 wrote to memory of 5008 60 8cfe883c8cbc1e2e6fac56a8b8497c30N.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\8cfe883c8cbc1e2e6fac56a8b8497c30N.exe"C:\Users\Admin\AppData\Local\Temp\8cfe883c8cbc1e2e6fac56a8b8497c30N.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks computer location settings
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:60 -
C:\Users\Admin\AppData\Local\Temp\n2059\s2059.exe"C:\Users\Admin\AppData\Local\Temp\n2059\s2059.exe" ins.exe /e 12392929 /u 5280fdf5-b928-4cc4-9510-17bb0a000013 /v "C:\Users\Admin\AppData\Local\Temp\8cfe883c8cbc1e2e6fac56a8b8497c30N.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5008
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 60 -s 44722⤵
- Program crash
PID:448
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 60 -ip 601⤵PID:3652
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
277KB
MD5ab9b11315ccad68044ed1572b51dbe46
SHA1086e09fa8fa284275be5ba9b41bc3b9293346c1e
SHA2560ddbd1d8da4f1050a3f8a3fa83427ca4e92c9b1801f72bbc9d93108e9a2d7c21
SHA512c797189a331989d975d4f3e248fdcea95237556852af62e231d82e1432e4270686eedcfd9877171a0fb63efbf5533522bed31e69498e124714ac57e31ccc3ef1