Analysis
-
max time kernel
10s -
max time network
83s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
10-01-2024 02:08
Static task
static1
Behavioral task
behavioral1
Sample
4f4cefde786d2d2fe0f061cfcceca68f.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
4f4cefde786d2d2fe0f061cfcceca68f.exe
Resource
win10v2004-20231215-en
General
-
Target
4f4cefde786d2d2fe0f061cfcceca68f.exe
-
Size
4.1MB
-
MD5
4f4cefde786d2d2fe0f061cfcceca68f
-
SHA1
1f1371328250d3857500b5c8a727aa676e1c95f5
-
SHA256
d8450b72d767c68655bc4e8482f3b887f3e68b5643127a6836e84a11e4082161
-
SHA512
313b48009362960ce9745021006ddbdaacd9b3699f0289bc7bf124d74b0a9cd7571d10d7dce5677dda494ea6f476a82f73f72d3c2657e22894797b00f3ea790d
-
SSDEEP
49152:ISlNHydXboE+2pKWTvP6p9kB/GS0fsXCFzSlNHydXboE+2pKWTvP6p9kB/GS0fsR:ISjydNCYn0+WSjydNCYn0+B
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ spoolsv.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 4f4cefde786d2d2fe0f061cfcceca68f.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ spoolsv.exe -
Checks BIOS information in registry 2 TTPs 10 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4f4cefde786d2d2fe0f061cfcceca68f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4f4cefde786d2d2fe0f061cfcceca68f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 4296 explorer.exe 4740 spoolsv.exe 1704 svchost.exe 4752 spoolsv.exe -
Identifies Wine through registry keys 2 TTPs 5 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Wine 4f4cefde786d2d2fe0f061cfcceca68f.exe Key opened \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Wine spoolsv.exe Key opened \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Wine svchost.exe Key opened \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Wine spoolsv.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 4296 explorer.exe 4740 spoolsv.exe 1704 svchost.exe 4752 spoolsv.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\themes\explorer.exe 4f4cefde786d2d2fe0f061cfcceca68f.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 4296 explorer.exe 4296 explorer.exe 4296 explorer.exe 4296 explorer.exe 4296 explorer.exe 4296 explorer.exe 4296 explorer.exe 4296 explorer.exe 4296 explorer.exe 4296 explorer.exe 4296 explorer.exe 4296 explorer.exe 4296 explorer.exe 4296 explorer.exe 4296 explorer.exe 4296 explorer.exe 4296 explorer.exe 4296 explorer.exe 4296 explorer.exe 4296 explorer.exe 4296 explorer.exe 4296 explorer.exe 4296 explorer.exe 4296 explorer.exe 4296 explorer.exe 4296 explorer.exe 4296 explorer.exe 4296 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 4296 explorer.exe 1704 svchost.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 4296 explorer.exe 4296 explorer.exe 4740 spoolsv.exe 4740 spoolsv.exe 1704 svchost.exe 1704 svchost.exe 4752 spoolsv.exe 4752 spoolsv.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2764 wrote to memory of 4296 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 27 PID 2764 wrote to memory of 4296 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 27 PID 2764 wrote to memory of 4296 2764 4f4cefde786d2d2fe0f061cfcceca68f.exe 27 PID 4296 wrote to memory of 4740 4296 explorer.exe 28 PID 4296 wrote to memory of 4740 4296 explorer.exe 28 PID 4296 wrote to memory of 4740 4296 explorer.exe 28 PID 4740 wrote to memory of 1704 4740 spoolsv.exe 29 PID 4740 wrote to memory of 1704 4740 spoolsv.exe 29 PID 4740 wrote to memory of 1704 4740 spoolsv.exe 29 PID 1704 wrote to memory of 4752 1704 svchost.exe 30 PID 1704 wrote to memory of 4752 1704 svchost.exe 30 PID 1704 wrote to memory of 4752 1704 svchost.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f4cefde786d2d2fe0f061cfcceca68f.exe"C:\Users\Admin\AppData\Local\Temp\4f4cefde786d2d2fe0f061cfcceca68f.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2764 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4296 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4740 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1704 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:4752
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
30KB
MD5b3dfe20074ec51c442f2d135a20db156
SHA173014f4fb18a27052c19f0c2427bc647c079a233
SHA256d12b3cf03a0800862fe975c1d20f0957a41d684da7c2a187bb981a5e61b7f4a8
SHA512c76d5abceb0268809abf6f208d254a412be516d8a5cc744fb9372c158e7c06fd23ade8720a8d200b13de69e08e8b98ac47137b0c52a5cf640d906972c886ecd7
-
Filesize
73KB
MD58a1ca71c03cbaada7786a248a5dc5b25
SHA180daaf87d316a86ddbd0eeaef4b122e8e060f88a
SHA2560364f4867c2d6e15f60c223339b4943a6a6e7f700badd44f87090f8763542406
SHA51201c7503cfbd607dde6e4a7e9ddef87c515e01bc98dbedd2b60b88eadceddddb9c4319d19c7211ee4ca9a286054e3ef9505a3e99490d4741e4e5e0c60a75d76d2
-
Filesize
14KB
MD59486e4f42e4537979fb842fc8a72f40f
SHA1bf75df2762aa32bdc47aa9c58ba53a6dc9b9d80c
SHA256b358460314cc5dd6c4a6611194d98ccadf3be4b66b6bbd58319d5b3858ce7e34
SHA5129e787d82798c27ada3b3bc1c1d81937683d49bc3ac8696796499ef858ca653ded6a1c0021abfb697d6375f53e224244cb1b2d64b58f05f9be1066fa7ce22142e
-
Filesize
21KB
MD56b07ed81a8b4d0733d914bb1c928cc74
SHA180af68074c83cbc1cb6ea5d6a9fafddfdf93133c
SHA2566e4528af9face1381594806f256f8a667e11317c6d2c5cd5492d695bbbc9d8df
SHA5129e00a0cb34aa410582182365ed067b9207b6c5dd188cb8c546aca21bef22149cfad7b2e047d785defe4d64b1701cef153be0b56a0ae9b4787d576ffdb0482188
-
Filesize
15KB
MD52944197f8597ed254662a0c509ab39c8
SHA1020b1a855afaf82c4abcade9bd9a1b442f77fa0a
SHA256cf932ed70927903f779e2a0303d3a408eaac0884f8cc15942f8c0429443646b2
SHA51243a6640b9c519fbdc105a8e3b1392a3919ab2b0018b66866f74e5864f95924644a47663539073319c36311b530968db255ee7fcf39192011a71726db9430d80c
-
Filesize
41KB
MD5690937c8d248a29d93bd0f64066a08cb
SHA15778a59bcef0f5882711020f6a5d44edf77357f6
SHA25622ef26da660006b487a76562ec435ac569522371cf87e930005399eca2f77365
SHA512e285d17190d6d512d3dae0292f1968ca9aad99547fe6f511514aceec2c3a9f25cd084d7613e26cb4ca43d5f2720fd2808c8c9d99496b13a37cd710e21d8f0784
-
Filesize
21KB
MD55ee7150a9e41744f1b559ba44bfd07e3
SHA1cf7ed8c9498e7dbb692bf821de48447ec76196c7
SHA2565db1d42cb85edc7244cbab9ec93787cd132283aa30912b5322f236363ee6fe35
SHA512ebce047614f8589cc03474c19278854d8b49fc06244b15fc83625289f5f9f240f7fba1e9728cf892eb9e4ff9eb4bd00e2a9ab9bb57ec409c61a325d3f820f445
-
Filesize
91KB
MD57b6ccd5da8d135ca0a21e92a0c90ea69
SHA1823a8c4aa9665fbc29993b2a8e77f0daabe219fd
SHA256b015adc61767c6adf5cab6430eef3400711bad214a1ea2dcc1ea94a8f895a820
SHA512dd7b1b8829a84bc8984f5080a14e479822deb693a269e6bf2d15c565289da380e56b09ebc3a0021d04d70b7994f7c72952aff6fe885b569c3dc713a0ce2b1d02