Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-04-2024 23:11

General

  • Target

    77e6c7a792be005f0e175a2033482a21b976e02eae89d411a5265989b715c1d4.exe

  • Size

    2.5MB

  • MD5

    893b240449f6e149204c55423faee5b9

  • SHA1

    80428db628f6031cbf05bec0e90069de0f0512ab

  • SHA256

    77e6c7a792be005f0e175a2033482a21b976e02eae89d411a5265989b715c1d4

  • SHA512

    ff7b0a05250d61084626a2d648921fd5c8656026c915ed7331f13b72cd744b8ebed6e15bca434704dcadc029f6b4c454d7fa4032f3b1062db06234fd60721670

  • SSDEEP

    49152:9xmvumkQ9lY9sgUXdTPSxdQ8KX75IyuWuCjcCqWOyxF:9xx9NUFkQx753uWuCyyxF

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Detects executables packed with Themida 16 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Themida packer 16 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\77e6c7a792be005f0e175a2033482a21b976e02eae89d411a5265989b715c1d4.exe
    "C:\Users\Admin\AppData\Local\Temp\77e6c7a792be005f0e175a2033482a21b976e02eae89d411a5265989b715c1d4.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1704
    • \??\c:\windows\resources\themes\explorer.exe
      c:\windows\resources\themes\explorer.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in System32 directory
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2516
      • \??\c:\windows\resources\spoolsv.exe
        c:\windows\resources\spoolsv.exe SE
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2576
        • \??\c:\windows\resources\svchost.exe
          c:\windows\resources\svchost.exe
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in System32 directory
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2096
          • \??\c:\windows\resources\spoolsv.exe
            c:\windows\resources\spoolsv.exe PR
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetWindowsHookEx
            PID:2452
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 23:13 /f
            5⤵
            • Creates scheduled task(s)
            PID:2472
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 23:14 /f
            5⤵
            • Creates scheduled task(s)
            PID:2744
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 23:15 /f
            5⤵
            • Creates scheduled task(s)
            PID:3060
      • C:\Windows\Explorer.exe
        C:\Windows\Explorer.exe
        3⤵
          PID:2428

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Windows\Resources\Themes\explorer.exe

      Filesize

      2.5MB

      MD5

      c039e0a65394b75a550c7ed9f7f4770d

      SHA1

      a6cac4dab69626f08d56a447fd727364d39bc556

      SHA256

      4945e7e389a43f9c8a3a03077883401ba848750130654be4bd1fa461cd3da121

      SHA512

      cfd70909c0f53dd63bcd8bc0dc11ba5f0642e8a6b976d031abddf0f32899000b57c36013004d2bbabadb12e44c2674f9815350e3b7667c9a17f10c28a68df2dd

    • \Windows\Resources\spoolsv.exe

      Filesize

      2.5MB

      MD5

      ce4ac8630e1e7360a123fac0aee2bdb3

      SHA1

      0c179ef421ddd21688c259530c1550b8cacb39c7

      SHA256

      4efa138b79b4154b72199f5fd27d712bbb756d3da158c2ed4cdbebef652b1b3c

      SHA512

      4087e8b2a8a5848c0f91eaaab2cea2d723612aa710eedc6ba6ec48afa90465959aa5addaa93749aedc15722d180354f03558a14082879eb627b2cbc90e4615e1

    • \Windows\Resources\svchost.exe

      Filesize

      2.5MB

      MD5

      86563fda2077edb6692bfea86cedbfa5

      SHA1

      41f2f2750d8c115eefb08f345d4c1472470c9958

      SHA256

      fc51be51ece86c6d9e77dcaba2ff8279cb52ee0efafc0b4a78ea9568b4949add

      SHA512

      79c1bba198a7d323b21b001a7850fb5d84b1cb3f65d807ea1ddca5f3136debc0083163710e2a4e1f095a49ac99c37fa96432a9e47f48ff60fd44b97188797a83

    • memory/1704-34-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/1704-1-0x00000000775D0000-0x00000000775D2000-memory.dmp

      Filesize

      8KB

    • memory/1704-11-0x00000000032D0000-0x00000000038DE000-memory.dmp

      Filesize

      6.1MB

    • memory/1704-51-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/1704-0-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2096-42-0x0000000003260000-0x000000000386E000-memory.dmp

      Filesize

      6.1MB

    • memory/2096-35-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2096-54-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2096-58-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2452-43-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2452-48-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2516-12-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2516-52-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2516-55-0x0000000003280000-0x000000000388E000-memory.dmp

      Filesize

      6.1MB

    • memory/2516-67-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2576-29-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2576-49-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB