Analysis
-
max time kernel
95s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13/10/2024, 09:19
Static task
static1
Behavioral task
behavioral1
Sample
8469609f73b22dc900e9b7c689a3368eb6d5a03c478be359786b6095be49b179N.exe
Resource
win7-20240708-en
General
-
Target
8469609f73b22dc900e9b7c689a3368eb6d5a03c478be359786b6095be49b179N.exe
-
Size
497KB
-
MD5
d1bf0aabd08dd3dbce140a7b78988960
-
SHA1
a6fcc42505c112f8252b37b56417a603da34f77c
-
SHA256
8469609f73b22dc900e9b7c689a3368eb6d5a03c478be359786b6095be49b179
-
SHA512
065c9fbe7d9deb9bf7052e661282ef8e3fda7faf56ee9b5cb035605c6663d13259863e74840d9590119289698a3b8871e8f79ee8b560d8dd70f8466290f32ab8
-
SSDEEP
12288:dTFERriEKHWHqlha0vW2cSaFOG7WHuJCXH:dToiEKHWHUaocSaVrkH
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 8469609f73b22dc900e9b7c689a3368eb6d5a03c478be359786b6095be49b179N.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 8469609f73b22dc900e9b7c689a3368eb6d5a03c478be359786b6095be49b179N.exe -
Executes dropped EXE 1 IoCs
pid Process 3712 s3898.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini s3898.exe File opened for modification C:\Windows\assembly\Desktop.ini s3898.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly s3898.exe File created C:\Windows\assembly\Desktop.ini s3898.exe File opened for modification C:\Windows\assembly\Desktop.ini s3898.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3336 4200 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8469609f73b22dc900e9b7c689a3368eb6d5a03c478be359786b6095be49b179N.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS 8469609f73b22dc900e9b7c689a3368eb6d5a03c478be359786b6095be49b179N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer 8469609f73b22dc900e9b7c689a3368eb6d5a03c478be359786b6095be49b179N.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4200 8469609f73b22dc900e9b7c689a3368eb6d5a03c478be359786b6095be49b179N.exe 4200 8469609f73b22dc900e9b7c689a3368eb6d5a03c478be359786b6095be49b179N.exe 3712 s3898.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3712 s3898.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3712 s3898.exe 3712 s3898.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4200 wrote to memory of 3712 4200 8469609f73b22dc900e9b7c689a3368eb6d5a03c478be359786b6095be49b179N.exe 85 PID 4200 wrote to memory of 3712 4200 8469609f73b22dc900e9b7c689a3368eb6d5a03c478be359786b6095be49b179N.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\8469609f73b22dc900e9b7c689a3368eb6d5a03c478be359786b6095be49b179N.exe"C:\Users\Admin\AppData\Local\Temp\8469609f73b22dc900e9b7c689a3368eb6d5a03c478be359786b6095be49b179N.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Users\Admin\AppData\Local\Temp\n3898\s3898.exe"C:\Users\Admin\AppData\Local\Temp\n3898\s3898.exe" ins.exe /t 536e1709561ca353268b479a /e 12637280 /u 29cc71b0-a872-11e3-8a58-80c16e6f498c /v "C:\Users\Admin\AppData\Local\Temp\8469609f73b22dc900e9b7c689a3368eb6d5a03c478be359786b6095be49b179N.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3712
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4200 -s 44682⤵
- Program crash
PID:3336
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4200 -ip 42001⤵PID:2756
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
282KB
MD529c1470cbf58838dc6a3f9d624b4527f
SHA1e8d1d1306e44b47e36b03ade24deb56e98bb82d4
SHA256dd056f949a90c1de581ddb0b16c5d49309cfe99926cd397fc31cff7e4895141d
SHA5129e90bcd2f0ff30b035531c1fd885034f6e6763d4e566bf0a0ee5b8238fdfc62d581c6c3f4e97cf36f374e1b8597fe0b39544bb30c9b7d8802cef98cc4880bd57