Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
29-05-2024 23:11
Behavioral task
behavioral1
Sample
7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe
Resource
win10v2004-20240508-en
General
-
Target
7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe
-
Size
2.6MB
-
MD5
4aa875b1be4356246752177bba5c1341
-
SHA1
2c76d87822d015a0a6b3c3b934d57c06b11c8177
-
SHA256
7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85
-
SHA512
c31b4bdbcbfae3f64ae04d7353157e2ecc4f01681d038df5288b81adffae991d5351d158af5bdfe273dace23c27c073cf498359f348dafbca108e10962e96807
-
SSDEEP
49152:lS5IvAG44oOCdcSzNIJG70V6Do4yV/5mc5aNZJ350zg5bEJ60IZGnpw/YB:lS5G4DOT5JGIVzh/5aZX0zgd0IZGpws
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Detects executables packed with Themida 18 IoCs
resource yara_rule behavioral2/memory/2848-0-0x0000000000400000-0x0000000000A13000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/files/0x00080000000233fb-8.dat INDICATOR_EXE_Packed_Themida behavioral2/memory/1528-10-0x0000000000400000-0x0000000000A13000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/files/0x00080000000233fc-15.dat INDICATOR_EXE_Packed_Themida behavioral2/memory/4948-19-0x0000000000400000-0x0000000000A13000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/files/0x00080000000233ff-26.dat INDICATOR_EXE_Packed_Themida behavioral2/memory/4876-28-0x0000000000400000-0x0000000000A13000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/3296-33-0x0000000000400000-0x0000000000A13000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/4948-40-0x0000000000400000-0x0000000000A13000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/3296-39-0x0000000000400000-0x0000000000A13000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/2848-42-0x0000000000400000-0x0000000000A13000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/1528-43-0x0000000000400000-0x0000000000A13000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/4876-44-0x0000000000400000-0x0000000000A13000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/4876-50-0x0000000000400000-0x0000000000A13000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/4876-52-0x0000000000400000-0x0000000000A13000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/1528-55-0x0000000000400000-0x0000000000A13000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/1528-61-0x0000000000400000-0x0000000000A13000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/1528-63-0x0000000000400000-0x0000000000A13000-memory.dmp INDICATOR_EXE_Packed_Themida -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ spoolsv.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ spoolsv.exe -
Checks BIOS information in registry 2 TTPs 10 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion spoolsv.exe -
Executes dropped EXE 4 IoCs
pid Process 1528 explorer.exe 4948 spoolsv.exe 4876 svchost.exe 3296 spoolsv.exe -
resource yara_rule behavioral2/memory/2848-0-0x0000000000400000-0x0000000000A13000-memory.dmp themida behavioral2/files/0x00080000000233fb-8.dat themida behavioral2/memory/1528-10-0x0000000000400000-0x0000000000A13000-memory.dmp themida behavioral2/files/0x00080000000233fc-15.dat themida behavioral2/memory/4948-19-0x0000000000400000-0x0000000000A13000-memory.dmp themida behavioral2/files/0x00080000000233ff-26.dat themida behavioral2/memory/4876-28-0x0000000000400000-0x0000000000A13000-memory.dmp themida behavioral2/memory/3296-33-0x0000000000400000-0x0000000000A13000-memory.dmp themida behavioral2/memory/4948-40-0x0000000000400000-0x0000000000A13000-memory.dmp themida behavioral2/memory/3296-39-0x0000000000400000-0x0000000000A13000-memory.dmp themida behavioral2/memory/2848-42-0x0000000000400000-0x0000000000A13000-memory.dmp themida behavioral2/memory/1528-43-0x0000000000400000-0x0000000000A13000-memory.dmp themida behavioral2/memory/4876-44-0x0000000000400000-0x0000000000A13000-memory.dmp themida behavioral2/memory/4876-50-0x0000000000400000-0x0000000000A13000-memory.dmp themida behavioral2/memory/4876-52-0x0000000000400000-0x0000000000A13000-memory.dmp themida behavioral2/memory/1528-55-0x0000000000400000-0x0000000000A13000-memory.dmp themida behavioral2/memory/1528-61-0x0000000000400000-0x0000000000A13000-memory.dmp themida behavioral2/memory/1528-63-0x0000000000400000-0x0000000000A13000-memory.dmp themida -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA svchost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 1528 explorer.exe 4948 spoolsv.exe 4876 svchost.exe 3296 spoolsv.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\themes\explorer.exe 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 1528 explorer.exe 1528 explorer.exe 1528 explorer.exe 1528 explorer.exe 1528 explorer.exe 1528 explorer.exe 1528 explorer.exe 1528 explorer.exe 1528 explorer.exe 1528 explorer.exe 1528 explorer.exe 1528 explorer.exe 1528 explorer.exe 1528 explorer.exe 1528 explorer.exe 1528 explorer.exe 1528 explorer.exe 1528 explorer.exe 1528 explorer.exe 1528 explorer.exe 1528 explorer.exe 1528 explorer.exe 1528 explorer.exe 1528 explorer.exe 1528 explorer.exe 1528 explorer.exe 1528 explorer.exe 1528 explorer.exe 1528 explorer.exe 1528 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1528 explorer.exe 4876 svchost.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 1528 explorer.exe 1528 explorer.exe 4948 spoolsv.exe 4948 spoolsv.exe 4876 svchost.exe 4876 svchost.exe 3296 spoolsv.exe 3296 spoolsv.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2848 wrote to memory of 1528 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 84 PID 2848 wrote to memory of 1528 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 84 PID 2848 wrote to memory of 1528 2848 7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe 84 PID 1528 wrote to memory of 4948 1528 explorer.exe 86 PID 1528 wrote to memory of 4948 1528 explorer.exe 86 PID 1528 wrote to memory of 4948 1528 explorer.exe 86 PID 4948 wrote to memory of 4876 4948 spoolsv.exe 87 PID 4948 wrote to memory of 4876 4948 spoolsv.exe 87 PID 4948 wrote to memory of 4876 4948 spoolsv.exe 87 PID 4876 wrote to memory of 3296 4876 svchost.exe 89 PID 4876 wrote to memory of 3296 4876 svchost.exe 89 PID 4876 wrote to memory of 3296 4876 svchost.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe"C:\Users\Admin\AppData\Local\Temp\7768918b6c0ab44064d4a829d26c6d11f91758b811a3b90d7fe640be68ac1a85.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2848 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1528 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4948 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4876 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:3296
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5fbf1e3a71749e266c2f43b0e002ed479
SHA1725822836409a35f30436ceb55ad8c68f4021a08
SHA2566000f7078cdd0286a2d98e614fd88c334057df28aef35f8061da7affba4f84e2
SHA512bc6cec605abcda9d8f6659d8d2aae7f5014738c184810c007cdd42b2660474f4460dd1b365ce2584bfc26680dd7c27f2447a16038eda16001196b82402d30380
-
Filesize
2.6MB
MD56c04404cc452f7f141961f8d2b02345a
SHA147db8451c5478f798684fd0985ba70944b3de408
SHA256e962c4457cfa53bc1faf5d3c6b0c8a55aa797af433062995df3d24221287ca6c
SHA5126224c0f36db4c72fc2335e518d84db8042dc77059b726d7ca8c177ad5a6cdf97a0f63e7d8c95b6b11bcd3cdf2642b458724adbc64557b348c584b085be05cccf
-
Filesize
2.6MB
MD5b793c7eeb34976939bd7c67dc2dee7bc
SHA11c5e8cc36f5341bddefd67629fb3b37250398d09
SHA25693af98940742ea90adb6f708e197523a7c88856918812c71452b077c88bcd4e6
SHA5122ce9d69d7e4fc3f3af97e84583504463063a0544f9167adc91c458079073ab4e7969cb66b44a34c99485c3dbada1cbd136f8df9812bd012207ad52f82dc5d844