Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-09-2024 21:37
Static task
static1
Behavioral task
behavioral1
Sample
d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe
Resource
win10v2004-20240802-en
General
-
Target
d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe
-
Size
1.9MB
-
MD5
85dedf0782097f4161cb3380c8baba00
-
SHA1
d10a340a41b396e0b2779d9632479e064f8eb81b
-
SHA256
d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311b
-
SHA512
06eaa4ae5944a8b8d3fdfe3d8b074d1307bbdb923df7187f9ca77f1977cc3494aae94888991f726060379367a208bab260fed8f8204e6b1e2af18f90b1b57fdf
-
SSDEEP
49152:ISlNHydXboE+2pKWTvP6p9kB/GS0fsXCFr:ISjydNCYn0+S
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ spoolsv.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ spoolsv.exe -
Checks BIOS information in registry 2 TTPs 10 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion spoolsv.exe -
Executes dropped EXE 4 IoCs
pid Process 2352 explorer.exe 4224 spoolsv.exe 4028 svchost.exe 3208 spoolsv.exe -
Identifies Wine through registry keys 2 TTPs 5 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Wine d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Wine spoolsv.exe Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Wine svchost.exe Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Wine spoolsv.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 2352 explorer.exe 4224 spoolsv.exe 4028 svchost.exe 3208 spoolsv.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2352 explorer.exe 4028 svchost.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 2352 explorer.exe 2352 explorer.exe 4224 spoolsv.exe 4224 spoolsv.exe 4028 svchost.exe 4028 svchost.exe 3208 spoolsv.exe 3208 spoolsv.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4768 wrote to memory of 2352 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 89 PID 4768 wrote to memory of 2352 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 89 PID 4768 wrote to memory of 2352 4768 d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe 89 PID 2352 wrote to memory of 4224 2352 explorer.exe 90 PID 2352 wrote to memory of 4224 2352 explorer.exe 90 PID 2352 wrote to memory of 4224 2352 explorer.exe 90 PID 4224 wrote to memory of 4028 4224 spoolsv.exe 91 PID 4224 wrote to memory of 4028 4224 spoolsv.exe 91 PID 4224 wrote to memory of 4028 4224 spoolsv.exe 91 PID 4028 wrote to memory of 3208 4028 svchost.exe 94 PID 4028 wrote to memory of 3208 4028 svchost.exe 94 PID 4028 wrote to memory of 3208 4028 svchost.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe"C:\Users\Admin\AppData\Local\Temp\d1d30ca2f6e6b3a9f1207400822da6d4f79ec4118b3df1ed9dad914a6943311bN.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4768 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2352 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4224 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4028 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3208
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4396,i,7447299413640964517,4240724842020506306,262144 --variations-seed-version --mojo-platform-channel-handle=3944 /prefetch:81⤵PID:2876
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD5cce71ea01bda14bab18fe9262e76eac9
SHA1853905407a5b9c9879411402614e4bccf517c27f
SHA25670458865a4d37297372461e4520c75e2f1fe759625eabdb04cbffaed83367f7f
SHA512b4c3d8943350079f2d6bf17ab421fa86837da345c94f13fb4b210ba4d073c05e265ac0dae6a645294a64a6a8af3cc66e85c3b7c241b3e505cb565f99c4f54a0d
-
Filesize
1.9MB
MD501f78f7ab4faaaae7921536213fc601c
SHA1acac6d6befd1ab006ac5c6807cb2a8089cdb4a2d
SHA25633da2f83b1a696b8ad0588affa89ec5a681ba37ac4db7a19802bc79b6431d4a2
SHA51284475fdb64adb76af4fc825fa1377824852148f291df017a723b45d2cc240d8fd3bb4eaf37513a9b189d40ecc6fc105c1040cbca7346a611475f99166bb0e087
-
Filesize
1.9MB
MD57dd8c296e3491feacc905884351f40d4
SHA1f3521babb2cea382f8b9cf6154b8372c35f8e328
SHA256e7568430d57fd6ca2978839a666f32997cf811e662397bf39598cf6427ced45d
SHA5123221a4c83a8d138c13dcce0de2237b93a67f14522420dd0784721ddcbcdd3b7eafa161ce0ea10adcb0e3bb7bb4d979401e3574b53b3f78c5df82d40da3a7e7a5