Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
19-05-2024 22:11
Behavioral task
behavioral1
Sample
5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe
Resource
win10v2004-20240426-en
General
-
Target
5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe
-
Size
2.5MB
-
MD5
bb5b3ef7f75abcbd428305aed454aaa1
-
SHA1
1b03a86daabcba9c2ef9134cf3e9dcb4b5e4efeb
-
SHA256
5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9
-
SHA512
67a1c4c8a0a6c163567cbb5a5974512c9a309be7184a19479bea7a75092dbdbba45169eaa312eea49ca1e850fb3bbd84da22146b545b5f747fc54654408bf13f
-
SSDEEP
49152:MxmvumkQ9lY9sgUXdTPSxdQ8KX75IyuWuCjcCqWOyxJ:Mxx9NUFkQx753uWuCyyxJ
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe -
Detects executables packed with Themida 18 IoCs
resource yara_rule behavioral2/memory/848-0-0x0000000000400000-0x0000000000A0E000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/files/0x000900000002340d-8.dat INDICATOR_EXE_Packed_Themida behavioral2/memory/3396-10-0x0000000000400000-0x0000000000A0E000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/files/0x000800000002340f-17.dat INDICATOR_EXE_Packed_Themida behavioral2/memory/1636-19-0x0000000000400000-0x0000000000A0E000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/files/0x0008000000023411-27.dat INDICATOR_EXE_Packed_Themida behavioral2/memory/2536-28-0x0000000000400000-0x0000000000A0E000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/1436-33-0x0000000000400000-0x0000000000A0E000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/1436-38-0x0000000000400000-0x0000000000A0E000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/1636-40-0x0000000000400000-0x0000000000A0E000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/848-42-0x0000000000400000-0x0000000000A0E000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/3396-43-0x0000000000400000-0x0000000000A0E000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/2536-44-0x0000000000400000-0x0000000000A0E000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/3396-47-0x0000000000400000-0x0000000000A0E000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/3396-53-0x0000000000400000-0x0000000000A0E000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/3396-55-0x0000000000400000-0x0000000000A0E000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/2536-62-0x0000000000400000-0x0000000000A0E000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/2536-64-0x0000000000400000-0x0000000000A0E000-memory.dmp INDICATOR_EXE_Packed_Themida -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ spoolsv.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ spoolsv.exe -
Checks BIOS information in registry 2 TTPs 10 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion spoolsv.exe -
Executes dropped EXE 4 IoCs
pid Process 3396 explorer.exe 1636 spoolsv.exe 2536 svchost.exe 1436 spoolsv.exe -
resource yara_rule behavioral2/memory/848-0-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/files/0x000900000002340d-8.dat themida behavioral2/memory/3396-10-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/files/0x000800000002340f-17.dat themida behavioral2/memory/1636-19-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/files/0x0008000000023411-27.dat themida behavioral2/memory/2536-28-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/memory/1436-33-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/memory/1436-38-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/memory/1636-40-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/memory/848-42-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/memory/3396-43-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/memory/2536-44-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/memory/3396-47-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/memory/3396-53-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/memory/3396-55-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/memory/2536-62-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/memory/2536-64-0x0000000000400000-0x0000000000A0E000-memory.dmp themida -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA svchost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 3396 explorer.exe 1636 spoolsv.exe 2536 svchost.exe 1436 spoolsv.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\themes\explorer.exe 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 3396 explorer.exe 3396 explorer.exe 3396 explorer.exe 3396 explorer.exe 3396 explorer.exe 3396 explorer.exe 3396 explorer.exe 3396 explorer.exe 3396 explorer.exe 3396 explorer.exe 3396 explorer.exe 3396 explorer.exe 3396 explorer.exe 3396 explorer.exe 3396 explorer.exe 3396 explorer.exe 3396 explorer.exe 3396 explorer.exe 3396 explorer.exe 3396 explorer.exe 3396 explorer.exe 3396 explorer.exe 3396 explorer.exe 3396 explorer.exe 3396 explorer.exe 3396 explorer.exe 3396 explorer.exe 3396 explorer.exe 3396 explorer.exe 3396 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3396 explorer.exe 2536 svchost.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 3396 explorer.exe 3396 explorer.exe 1636 spoolsv.exe 1636 spoolsv.exe 2536 svchost.exe 2536 svchost.exe 1436 spoolsv.exe 1436 spoolsv.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 848 wrote to memory of 3396 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 83 PID 848 wrote to memory of 3396 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 83 PID 848 wrote to memory of 3396 848 5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe 83 PID 3396 wrote to memory of 1636 3396 explorer.exe 85 PID 3396 wrote to memory of 1636 3396 explorer.exe 85 PID 3396 wrote to memory of 1636 3396 explorer.exe 85 PID 1636 wrote to memory of 2536 1636 spoolsv.exe 87 PID 1636 wrote to memory of 2536 1636 spoolsv.exe 87 PID 1636 wrote to memory of 2536 1636 spoolsv.exe 87 PID 2536 wrote to memory of 1436 2536 svchost.exe 88 PID 2536 wrote to memory of 1436 2536 svchost.exe 88 PID 2536 wrote to memory of 1436 2536 svchost.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe"C:\Users\Admin\AppData\Local\Temp\5e1a3ab7b5bb57aa471a9f3c55f00f2d480b8a913ef50bebd8dfef976a45acf9.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:848 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3396 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1636 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2536 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:1436
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD55a1249c2a711f2564cf7192e877b06d6
SHA10294a1127cdaf3437e9db175ad581ca0918e7549
SHA256c08a63b5afad7f3c613a883c5c378f3f3f888f5d970971488797757d5a0090f8
SHA512300942f412546272a43752d5c677773f4774e26f7d8dbb22a987a7e1f29601bcd958d3d13b81a8af8f1667531f3f3d1ecf3ff9fcd532d1c1d0af754a9a7a47a2
-
Filesize
2.5MB
MD52cfc95ee917709246d71b87c51b5b6df
SHA16f85b29a47aaa043e191bcbda985b3d34b1c7bab
SHA256681d78b743bbf3c4fd5fa84ac97087b3d6a1d1b58747116abe26fc08dc002fe2
SHA51269f95e6d924f20a90c0e16d5edeff7b2f2d9001307c61b1a537be4f52060c88b3d4643886576908e06cb201a3af80d549879a118da8d52f1374b8f34e2458b63
-
Filesize
2.5MB
MD5cb74c1941f91078f920e8cb78827fddd
SHA1036b8663643991471e75919ddc7f8c4f7cdf0e20
SHA2561da489b0bb904ae45e9011c74b3de67ecc65550e5895e6efb96fc1c5b63e7c28
SHA51212dd8e0b55431e3cafeabb5f352c29fb21a42c38b8428147ec325edc94b18dfe62c30ca1105eb9d382992e0766faa890feee36e92986abb3c1a5a7e29f758069