Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 00:17

General

  • Target

    75707ae37316328f661e00cf9c813def7a0a3aef1b017b4a326032bf7d60a325.exe

  • Size

    2.5MB

  • MD5

    1032aa0f426642fc4b4d4dd97c2524b1

  • SHA1

    c436fe6edf2190ad194851c53a2092a60483a184

  • SHA256

    75707ae37316328f661e00cf9c813def7a0a3aef1b017b4a326032bf7d60a325

  • SHA512

    409f94180cc5bc161a47676b78d18ea51be4babb568efbcac445cb1a885fb2b8d02d326e713da14c6875e88057f40166de7470f0bc59a150ef02a1ea96d75362

  • SSDEEP

    49152:XxmvumkQ9lY9sgUXdTPSxdQ8KX75IyuWuCjcCqWOyxL:Xxx9NUFkQx753uWuCyyxL

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Themida packer 21 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75707ae37316328f661e00cf9c813def7a0a3aef1b017b4a326032bf7d60a325.exe
    "C:\Users\Admin\AppData\Local\Temp\75707ae37316328f661e00cf9c813def7a0a3aef1b017b4a326032bf7d60a325.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2256
    • \??\c:\windows\resources\themes\explorer.exe
      c:\windows\resources\themes\explorer.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in System32 directory
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2804
      • \??\c:\windows\resources\spoolsv.exe
        c:\windows\resources\spoolsv.exe SE
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2800
        • \??\c:\windows\resources\svchost.exe
          c:\windows\resources\svchost.exe
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in System32 directory
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2652
          • \??\c:\windows\resources\spoolsv.exe
            c:\windows\resources\spoolsv.exe PR
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:2544
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 00:19 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:1160
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 00:20 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:1236
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 00:21 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:1692
      • C:\Windows\Explorer.exe
        C:\Windows\Explorer.exe
        3⤵
          PID:772

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Resources\Themes\explorer.exe

      Filesize

      2.5MB

      MD5

      da19716e4391f14efc6fdd130d390e59

      SHA1

      864a38c5a06ea34bcb9a821d8401c36a74b90e2e

      SHA256

      245e039e20d9c446710b45541ae2eff372f67e3e8e413b4e720356c045cae390

      SHA512

      978ea79abb9ba4ca97efcd2c2e12a8e57757ed7c20f47313d3412afb620e9161d64737510d594aba90a09e13501601e20ada89691e3a60927b3e68a73343449b

    • \Windows\Resources\spoolsv.exe

      Filesize

      2.5MB

      MD5

      ddaccf55da14ac593bc516dd20f522d5

      SHA1

      d8806b4f0993acf1a6129a5fe05665203a69dcbc

      SHA256

      60759a8e8ba5cd99af9f30cfe21440e45ccaade006ed4c0fa9379f8c670e3c78

      SHA512

      cb008526be3b1e5ed884a7af7d592351cc2e4d020def6c6b94341e0b2a9af50af66f56fb46472ad0d3a82c66d1f57f27a1e23484df2636661147fb8df83284bc

    • \Windows\Resources\svchost.exe

      Filesize

      2.5MB

      MD5

      c6d0a5a3dc3d1bce728ff0585f13369b

      SHA1

      e60f8d45b2d816f4b04fdfff3c661b82cfd97950

      SHA256

      fe024a3597ef6caca8a3548df19793cc5e0d3fd7d42444aec19c21d83908b7c3

      SHA512

      4de6f55c408dd82e533c34d3af7331200a21218f055982925085c337a1677360ca2dd3faf602afa5e4a0bd45bd6f9181e2e043a675dca78de1fd2f8900d66bbc

    • memory/2256-1-0x00000000774A0000-0x00000000774A2000-memory.dmp

      Filesize

      8KB

    • memory/2256-11-0x00000000036E0000-0x0000000003CEE000-memory.dmp

      Filesize

      6.1MB

    • memory/2256-0-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2256-54-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2256-47-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2544-45-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2544-50-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2652-56-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2652-68-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2652-43-0x00000000032D0000-0x00000000038DE000-memory.dmp

      Filesize

      6.1MB

    • memory/2652-78-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2652-36-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2800-35-0x00000000037B0000-0x0000000003DBE000-memory.dmp

      Filesize

      6.1MB

    • memory/2800-52-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2800-24-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2804-55-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2804-57-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2804-65-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2804-67-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2804-12-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2804-69-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2804-23-0x00000000036B0000-0x0000000003CBE000-memory.dmp

      Filesize

      6.1MB