Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
22-08-2024 18:09
Static task
static1
Behavioral task
behavioral1
Sample
1997ce14984d4934d8de66cffd04ae80N.exe
Resource
win7-20240705-en
General
-
Target
1997ce14984d4934d8de66cffd04ae80N.exe
-
Size
2.0MB
-
MD5
1997ce14984d4934d8de66cffd04ae80
-
SHA1
6ee9ecae95f8246284df2301f87ac4e688a63e38
-
SHA256
c77d02ff3c121a9b6f1363abc64e6daeb1f183df47f3e95802092c0712a988a4
-
SHA512
1f9ca7d99bae63b8f1da115121c17f0b7e6e8b2d4fc93f8b360ca41ac03e0958cf4731083a3017a9911cae89a11dd703d0fb3cbede99a1235fe7bb3ea47c907e
-
SSDEEP
49152:AHyPzhp8e40llgHZr4WeSUoKXEnorZ3HGP0gZ/szKn:9P4mlg5rXKXEMmP0gyA
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Windows\\explorer.exe, c:\\windows\\system\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Windows\\explorer.exe, c:\\windows\\system\\explorer.exe" svchost.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ spoolsv.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1997ce14984d4934d8de66cffd04ae80N.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ spoolsv.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svchost.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 8 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} svchost.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\mrsys.exe MR" svchost.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} svchost.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\mrsys.exe MR" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\mrsys.exe MR" svchost.exe -
Checks BIOS information in registry 2 TTPs 10 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1997ce14984d4934d8de66cffd04ae80N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1997ce14984d4934d8de66cffd04ae80N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion spoolsv.exe -
Executes dropped EXE 4 IoCs
pid Process 2780 explorer.exe 2436 spoolsv.exe 2068 svchost.exe 320 spoolsv.exe -
Identifies Wine through registry keys 2 TTPs 5 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Wine 1997ce14984d4934d8de66cffd04ae80N.exe Key opened \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Wine spoolsv.exe Key opened \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Wine svchost.exe Key opened \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Wine spoolsv.exe -
Loads dropped DLL 8 IoCs
pid Process 1424 1997ce14984d4934d8de66cffd04ae80N.exe 1424 1997ce14984d4934d8de66cffd04ae80N.exe 2780 explorer.exe 2780 explorer.exe 2436 spoolsv.exe 2436 spoolsv.exe 2068 svchost.exe 2068 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\system\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\system\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\system\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\system\\explorer.exe RO" explorer.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 1424 1997ce14984d4934d8de66cffd04ae80N.exe 2780 explorer.exe 2436 spoolsv.exe 2068 svchost.exe 320 spoolsv.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification \??\c:\windows\system\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\system\svchost.exe spoolsv.exe File opened for modification \??\c:\windows\system\explorer.exe explorer.exe File opened for modification \??\c:\windows\system\svchost.exe svchost.exe File opened for modification C:\Windows\system\udsys.exe explorer.exe File opened for modification \??\c:\windows\system\explorer.exe 1997ce14984d4934d8de66cffd04ae80N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1997ce14984d4934d8de66cffd04ae80N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language at.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language at.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1424 1997ce14984d4934d8de66cffd04ae80N.exe 1424 1997ce14984d4934d8de66cffd04ae80N.exe 2780 explorer.exe 2436 spoolsv.exe 2068 svchost.exe 320 spoolsv.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2780 explorer.exe 2068 svchost.exe 2068 svchost.exe 2780 explorer.exe 2068 svchost.exe 2068 svchost.exe 2780 explorer.exe 2068 svchost.exe 2780 explorer.exe 2780 explorer.exe 2068 svchost.exe 2780 explorer.exe 2068 svchost.exe 2780 explorer.exe 2068 svchost.exe 2780 explorer.exe 2068 svchost.exe 2780 explorer.exe 2068 svchost.exe 2780 explorer.exe 2068 svchost.exe 2780 explorer.exe 2068 svchost.exe 2780 explorer.exe 2068 svchost.exe 2780 explorer.exe 2068 svchost.exe 2780 explorer.exe 2068 svchost.exe 2780 explorer.exe 2068 svchost.exe 2780 explorer.exe 2068 svchost.exe 2780 explorer.exe 2068 svchost.exe 2780 explorer.exe 2068 svchost.exe 2780 explorer.exe 2068 svchost.exe 2780 explorer.exe 2068 svchost.exe 2780 explorer.exe 2068 svchost.exe 2780 explorer.exe 2068 svchost.exe 2780 explorer.exe 2068 svchost.exe 2780 explorer.exe 2068 svchost.exe 2780 explorer.exe 2068 svchost.exe 2780 explorer.exe 2068 svchost.exe 2780 explorer.exe 2068 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2780 explorer.exe 2068 svchost.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 1424 1997ce14984d4934d8de66cffd04ae80N.exe 1424 1997ce14984d4934d8de66cffd04ae80N.exe 2780 explorer.exe 2780 explorer.exe 2436 spoolsv.exe 2436 spoolsv.exe 2068 svchost.exe 2068 svchost.exe 320 spoolsv.exe 320 spoolsv.exe 2780 explorer.exe 2780 explorer.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1424 wrote to memory of 2780 1424 1997ce14984d4934d8de66cffd04ae80N.exe 31 PID 1424 wrote to memory of 2780 1424 1997ce14984d4934d8de66cffd04ae80N.exe 31 PID 1424 wrote to memory of 2780 1424 1997ce14984d4934d8de66cffd04ae80N.exe 31 PID 1424 wrote to memory of 2780 1424 1997ce14984d4934d8de66cffd04ae80N.exe 31 PID 2780 wrote to memory of 2436 2780 explorer.exe 32 PID 2780 wrote to memory of 2436 2780 explorer.exe 32 PID 2780 wrote to memory of 2436 2780 explorer.exe 32 PID 2780 wrote to memory of 2436 2780 explorer.exe 32 PID 2436 wrote to memory of 2068 2436 spoolsv.exe 33 PID 2436 wrote to memory of 2068 2436 spoolsv.exe 33 PID 2436 wrote to memory of 2068 2436 spoolsv.exe 33 PID 2436 wrote to memory of 2068 2436 spoolsv.exe 33 PID 2068 wrote to memory of 320 2068 svchost.exe 34 PID 2068 wrote to memory of 320 2068 svchost.exe 34 PID 2068 wrote to memory of 320 2068 svchost.exe 34 PID 2068 wrote to memory of 320 2068 svchost.exe 34 PID 2068 wrote to memory of 2220 2068 svchost.exe 35 PID 2068 wrote to memory of 2220 2068 svchost.exe 35 PID 2068 wrote to memory of 2220 2068 svchost.exe 35 PID 2068 wrote to memory of 2220 2068 svchost.exe 35 PID 2068 wrote to memory of 960 2068 svchost.exe 37 PID 2068 wrote to memory of 960 2068 svchost.exe 37 PID 2068 wrote to memory of 960 2068 svchost.exe 37 PID 2068 wrote to memory of 960 2068 svchost.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\1997ce14984d4934d8de66cffd04ae80N.exe"C:\Users\Admin\AppData\Local\Temp\1997ce14984d4934d8de66cffd04ae80N.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1424 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe2⤵
- Modifies WinLogon for persistence
- Modifies visiblity of hidden/system files in Explorer
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Boot or Logon Autostart Execution: Active Setup
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2780 -
\??\c:\windows\system\spoolsv.exec:\windows\system\spoolsv.exe SE3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2436 -
\??\c:\windows\system\svchost.exec:\windows\system\svchost.exe4⤵
- Modifies WinLogon for persistence
- Modifies visiblity of hidden/system files in Explorer
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Boot or Logon Autostart Execution: Active Setup
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2068 -
\??\c:\windows\system\spoolsv.exec:\windows\system\spoolsv.exe PR5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:320
-
-
C:\Windows\SysWOW64\at.exeat 18:11 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe5⤵
- System Location Discovery: System Language Discovery
PID:2220
-
-
C:\Windows\SysWOW64\at.exeat 18:12 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe5⤵
- System Location Discovery: System Language Discovery
PID:960
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
4Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD5864c7037bec284a85f601cdad4d8afaf
SHA180f646e760af58a49cdada748ad5e591d58f30cd
SHA256534a2490c182b616305cfa90edb9bb0f55e432baece2d729c65955295ea8e190
SHA512bbbad3c05bdab32f1f1e7c03f5cd3df7cb66d7ac685ba9c5632893baac49399b12d743077e55a53dd03e8e47c6d8d1b10a3feaf281664604c2a0f1d17c6a700e
-
Filesize
2.0MB
MD5df49c6e2e55268861213132dd7f6efd3
SHA1c81a9250f93608f6adca00015d14ce208cea5a54
SHA256d8072526d9b075912c7c0110d51f351a1c96694b31d66e94bea1d43e2c1e5f98
SHA512bd290281b719534a53831899212aea3acd3abeaad10cc4e4c124a51f40c4d4bca87424287dbaf7cb0dfd96d7b3d7689db4ce9105e7cdc93b50a1a9f3f7e7c8aa
-
Filesize
2.0MB
MD507acdf7884673fc7ed652764af1e9f7b
SHA127721a0002efdfbbbb5d9931014a8caafac427a6
SHA256db0d771e92a8e62b911edd1fe9f424a61d7e16f8d93c855bb5c19afc9ca665b6
SHA5121db55754631ceb2a91f0714c631495599b16720a224906c0d13f310a91ad5ad44f490210e80e0f8909b3e73cfbb3dd054e225596f24c0c4a3115984cdf06b7ba
-
Filesize
2.0MB
MD56988240037abc9b11b04e7ddd2008381
SHA16eb5cecd3c86fea22f944492288fdeb3e2f64fd1
SHA2565ca8320ee97a2b63796d3853154d9d9acd70d0b17ddc7bd22a9c6f149b8e1555
SHA512b8995a747f0b00e3853c216a0b9932c2b4700e9c78629b634012e5c72111b1af2c2156cce0b6b0d2066b23f909b2990952514bcdf42df9cbd7627d2e89c6ee43