Analysis
-
max time kernel
144s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
14-10-2023 13:02
Behavioral task
behavioral1
Sample
2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe
Resource
win10v2004-20230915-en
General
-
Target
2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe
-
Size
390KB
-
MD5
63a364620dcd70ada03eee7f591de81e
-
SHA1
41ec7aeb7c7ac83a778a7b7b7163390a99599480
-
SHA256
2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b
-
SHA512
a72739028cd68552bacbdca9c55c4f269206711becb875fba7beee6889123e4710ec4c44b81cf8df5378de587160f4d18de8b7a8dce910f718949ccdf76726ea
-
SSDEEP
12288:Kc6fcoxQNKJvMf4s1S9KMqXYxzk1BjYnsWQJ208:DoxQUJG4s18qIu958
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ PTvrst.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 4448 PTvrst.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Software\Wine PTvrst.exe -
resource yara_rule behavioral2/memory/4896-0-0x0000000000400000-0x0000000000535000-memory.dmp upx behavioral2/memory/4896-3-0x0000000000400000-0x0000000000535000-memory.dmp upx behavioral2/memory/4896-4-0x0000000000400000-0x0000000000535000-memory.dmp upx behavioral2/memory/4896-7-0x0000000000400000-0x0000000000535000-memory.dmp upx behavioral2/memory/4896-37-0x0000000000400000-0x0000000000535000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Therecontinuous = "C:\\WINDOWS\\DNomb\\PTvrst.exe" PTvrst.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4448 PTvrst.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\DNomb\Mpec.mbt 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe File opened for modification C:\Windows\DNomb\Mpec.mbt 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe File created C:\Windows\DNomb\spolsvt.exe 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe File created C:\Windows\DNomb\PTvrst.exe 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4448 PTvrst.exe 4448 PTvrst.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4896 2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe 4448 PTvrst.exe 4448 PTvrst.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe"C:\Users\Admin\AppData\Local\Temp\2d99499bd32277d990ab68b04f930123c4fe6c9e6c5ee619abec04b9de172d8b.exe"1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4896
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1860
-
C:\Users\Public\Documents\123\PTvrst.exe"C:\Users\Public\Documents\123\PTvrst.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4448
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5d22cfb5bfaeb1503b12b07e53ef0a149
SHA18ea2c85e363f551a159fabd65377affed4e417a1
SHA256260464fb05210cfb30ef7a12d568f75eb781634b251d958cae8911948f6ca360
SHA512151024cb2960b1ee485ded7ccbb753fe368a93fda5699af72e568667fa54bfb0d1732444e7b60efaab6d372204157cdb6abbf8862d0e89d612dd963342215e45
-
Filesize
1.2MB
MD5d22cfb5bfaeb1503b12b07e53ef0a149
SHA18ea2c85e363f551a159fabd65377affed4e417a1
SHA256260464fb05210cfb30ef7a12d568f75eb781634b251d958cae8911948f6ca360
SHA512151024cb2960b1ee485ded7ccbb753fe368a93fda5699af72e568667fa54bfb0d1732444e7b60efaab6d372204157cdb6abbf8862d0e89d612dd963342215e45
-
Filesize
802B
MD56a0c1e0f88237ceea3ce510b7f6d63f0
SHA1d2c30fd58f9340ca04ed280c410678fb232b75b7
SHA25608cb852a99d602f27d5bfcd7f758380290785835ae242a56149a1f94f4f628d0
SHA512402fe35c47e4e75cb33b5192d27c5dc51460b19aa525fe0002c157524200ddc7e37608b792633f11861849d09d1ce2fc9a86acfd42fcef03620dd8af270b0f7e