Analysis
-
max time kernel
106s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
22-07-2024 20:44
Static task
static1
Behavioral task
behavioral1
Sample
08c95d96ec54cf53666cfc48cabcb2f0N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
08c95d96ec54cf53666cfc48cabcb2f0N.exe
Resource
win10v2004-20240709-en
General
-
Target
08c95d96ec54cf53666cfc48cabcb2f0N.exe
-
Size
496KB
-
MD5
08c95d96ec54cf53666cfc48cabcb2f0
-
SHA1
8169379916692a10a49ce54435a5bc8c00da3023
-
SHA256
d590d0fe844696abdb8e0a17db3d9a3490e4a77ea42a01ce3f443e21ecfc2a3c
-
SHA512
fdfad32181df3a864d50723b1c6fdb7f09374fe323c8c9792bd1a95db9b114269290a95252b68c93c132081089f4db0e013910bfee111c27186ec6e6f4b0b483
-
SSDEEP
12288:csIdx5HmzS3zcJrVb4rvkSlQr1wVAvoBjWuHw:csIdx5HmzY4R2cSl+GVA+jTHw
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 08c95d96ec54cf53666cfc48cabcb2f0N.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Control Panel\International\Geo\Nation 08c95d96ec54cf53666cfc48cabcb2f0N.exe -
Executes dropped EXE 1 IoCs
pid Process 660 s8043.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini s8043.exe File opened for modification C:\Windows\assembly\Desktop.ini s8043.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly s8043.exe File created C:\Windows\assembly\Desktop.ini s8043.exe File opened for modification C:\Windows\assembly\Desktop.ini s8043.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2612 2696 WerFault.exe 83 -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS 08c95d96ec54cf53666cfc48cabcb2f0N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer 08c95d96ec54cf53666cfc48cabcb2f0N.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2696 08c95d96ec54cf53666cfc48cabcb2f0N.exe 2696 08c95d96ec54cf53666cfc48cabcb2f0N.exe 660 s8043.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 660 s8043.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 660 s8043.exe 660 s8043.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2696 wrote to memory of 660 2696 08c95d96ec54cf53666cfc48cabcb2f0N.exe 84 PID 2696 wrote to memory of 660 2696 08c95d96ec54cf53666cfc48cabcb2f0N.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\08c95d96ec54cf53666cfc48cabcb2f0N.exe"C:\Users\Admin\AppData\Local\Temp\08c95d96ec54cf53666cfc48cabcb2f0N.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks computer location settings
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Users\Admin\AppData\Local\Temp\n8043\s8043.exe"C:\Users\Admin\AppData\Local\Temp\n8043\s8043.exe" ins.exe /e3320356 /u4dc9054e-38b0-4614-bdd5-20605bc06f26 /v"C:\Users\Admin\AppData\Local\Temp\08c95d96ec54cf53666cfc48cabcb2f0N.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:660
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2696 -s 44682⤵
- Program crash
PID:2612
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2696 -ip 26961⤵PID:1420
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
275KB
MD5316287c0010874356127dd8b7bc17896
SHA10939ad854954393f052f5ba64b6c4b8e03a8866b
SHA25669d0557e8d695a1d44ed91b643b93a01a2fd74056dc21bf334965f5045e8f4c9
SHA5121d995b5e18bdf387a42d0029d20c1f2889fa70c5bc8895df674fc83e3b49bb2acd8031966b593cff2b72438bde929a50a7558adc1df5d8cae7097b8fedb39c1c