Analysis
-
max time kernel
120s -
max time network
109s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
29-08-2024 00:00
Behavioral task
behavioral1
Sample
e71c4b372949989e2a99bc7edb25a460N.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
e71c4b372949989e2a99bc7edb25a460N.exe
Resource
win10v2004-20240802-en
General
-
Target
e71c4b372949989e2a99bc7edb25a460N.exe
-
Size
2.5MB
-
MD5
e71c4b372949989e2a99bc7edb25a460
-
SHA1
b763bc18cef63a7e1a125b9a961176629fcd62a8
-
SHA256
eeea17ba1c4919676b43c9081b87e0e4c0d2e86e29e1ad7eedfc6533439669fd
-
SHA512
fbf28d753f322c76da1fb1fd56f644df8eec886311692e252ec7cf20696ab498ce71f26ebf7be8b09f42c66d56886c1e7e14d78f6dd9f6e8bd6d121dd69fd1d3
-
SSDEEP
49152:XxmvumkQ9lY9sgUXdTPSxdQ8KX75IyuWuCjcCqWOyxj:Xxx9NUFkQx753uWuCyyxj
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ spoolsv.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ spoolsv.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ e71c4b372949989e2a99bc7edb25a460N.exe -
Checks BIOS information in registry 2 TTPs 10 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e71c4b372949989e2a99bc7edb25a460N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e71c4b372949989e2a99bc7edb25a460N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion spoolsv.exe -
Executes dropped EXE 4 IoCs
pid Process 5088 explorer.exe 2864 spoolsv.exe 1548 svchost.exe 4396 spoolsv.exe -
resource yara_rule behavioral2/memory/876-0-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/files/0x00080000000234c4-8.dat themida behavioral2/memory/5088-10-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/files/0x00090000000234c1-15.dat themida behavioral2/memory/2864-19-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/files/0x00080000000234c8-26.dat themida behavioral2/memory/1548-28-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/memory/4396-33-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/memory/4396-37-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/memory/2864-39-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/memory/876-41-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/memory/5088-42-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/memory/1548-44-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/memory/1548-55-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/memory/5088-56-0x0000000000400000-0x0000000000A0E000-memory.dmp themida -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e71c4b372949989e2a99bc7edb25a460N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA svchost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 876 e71c4b372949989e2a99bc7edb25a460N.exe 5088 explorer.exe 2864 spoolsv.exe 1548 svchost.exe 4396 spoolsv.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\themes\explorer.exe e71c4b372949989e2a99bc7edb25a460N.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e71c4b372949989e2a99bc7edb25a460N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 5088 explorer.exe 5088 explorer.exe 5088 explorer.exe 5088 explorer.exe 5088 explorer.exe 5088 explorer.exe 5088 explorer.exe 5088 explorer.exe 5088 explorer.exe 5088 explorer.exe 5088 explorer.exe 5088 explorer.exe 5088 explorer.exe 5088 explorer.exe 5088 explorer.exe 5088 explorer.exe 5088 explorer.exe 5088 explorer.exe 5088 explorer.exe 5088 explorer.exe 5088 explorer.exe 5088 explorer.exe 5088 explorer.exe 5088 explorer.exe 5088 explorer.exe 5088 explorer.exe 5088 explorer.exe 5088 explorer.exe 5088 explorer.exe 5088 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 5088 explorer.exe 1548 svchost.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 876 e71c4b372949989e2a99bc7edb25a460N.exe 876 e71c4b372949989e2a99bc7edb25a460N.exe 5088 explorer.exe 5088 explorer.exe 2864 spoolsv.exe 2864 spoolsv.exe 1548 svchost.exe 1548 svchost.exe 4396 spoolsv.exe 4396 spoolsv.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 876 wrote to memory of 5088 876 e71c4b372949989e2a99bc7edb25a460N.exe 84 PID 876 wrote to memory of 5088 876 e71c4b372949989e2a99bc7edb25a460N.exe 84 PID 876 wrote to memory of 5088 876 e71c4b372949989e2a99bc7edb25a460N.exe 84 PID 5088 wrote to memory of 2864 5088 explorer.exe 85 PID 5088 wrote to memory of 2864 5088 explorer.exe 85 PID 5088 wrote to memory of 2864 5088 explorer.exe 85 PID 2864 wrote to memory of 1548 2864 spoolsv.exe 86 PID 2864 wrote to memory of 1548 2864 spoolsv.exe 86 PID 2864 wrote to memory of 1548 2864 spoolsv.exe 86 PID 1548 wrote to memory of 4396 1548 svchost.exe 88 PID 1548 wrote to memory of 4396 1548 svchost.exe 88 PID 1548 wrote to memory of 4396 1548 svchost.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\e71c4b372949989e2a99bc7edb25a460N.exe"C:\Users\Admin\AppData\Local\Temp\e71c4b372949989e2a99bc7edb25a460N.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:876 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5088 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2864 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1548 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4396
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD554ac044dbd06ed2c5b93bd0c37272333
SHA1b1a6d4c1b5a22a85eb822fe7cb2790cfc1768691
SHA256a8a97fb0bea94b0304d5e1f70adc976f83d3d850790809d455c730b7035f1801
SHA5126feac33f92ed42997107fad3f0ae31f87096dd1d8ebed202559d9f24e38b9a907fa2993102651183eff91883421235c581f8090c24f43fedfe132fbf63e00e93
-
Filesize
2.5MB
MD57f5e29677573bc166162a52612a065a7
SHA18e6e86393a650747ab23541fbd4a02b00363101e
SHA256eb8ae663a6bc766b3c34263cb343ee3c213e38243d35841a74e546a65f0cfdba
SHA512b91a8df8c091ae35a52d1268acb9fb2028f3e158c12908208233c66fb3426653b73f0b6ad87f8f6bcd3e084072dc32ed4ab77d5653438d89014712d844bd46bc
-
Filesize
2.5MB
MD5f41770119020dbe0745e7e0e2b8b76e0
SHA107ff57e1ba7104822e957b6f24c2d7527c76cf06
SHA2562bc0cbfc948fa1fea6a92955f03744d133508f77169b89b6c327ed4990fa4b28
SHA5127ae900d2fdd479939e19f5f13694c13f68e21ec8a9dc2a6e2f2b140ded1acff65468d99228575e92be44e4e83ba575802cb55c55ab0ffe1d12ac99fdce04bea2