Analysis

  • max time kernel
    150s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 00:29

General

  • Target

    75707ae37316328f661e00cf9c813def7a0a3aef1b017b4a326032bf7d60a325.exe

  • Size

    2.5MB

  • MD5

    1032aa0f426642fc4b4d4dd97c2524b1

  • SHA1

    c436fe6edf2190ad194851c53a2092a60483a184

  • SHA256

    75707ae37316328f661e00cf9c813def7a0a3aef1b017b4a326032bf7d60a325

  • SHA512

    409f94180cc5bc161a47676b78d18ea51be4babb568efbcac445cb1a885fb2b8d02d326e713da14c6875e88057f40166de7470f0bc59a150ef02a1ea96d75362

  • SSDEEP

    49152:XxmvumkQ9lY9sgUXdTPSxdQ8KX75IyuWuCjcCqWOyxL:Xxx9NUFkQx753uWuCyyxL

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Themida packer 21 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75707ae37316328f661e00cf9c813def7a0a3aef1b017b4a326032bf7d60a325.exe
    "C:\Users\Admin\AppData\Local\Temp\75707ae37316328f661e00cf9c813def7a0a3aef1b017b4a326032bf7d60a325.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2172
    • \??\c:\windows\resources\themes\explorer.exe
      c:\windows\resources\themes\explorer.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in System32 directory
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2436
      • \??\c:\windows\resources\spoolsv.exe
        c:\windows\resources\spoolsv.exe SE
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2872
        • \??\c:\windows\resources\svchost.exe
          c:\windows\resources\svchost.exe
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in System32 directory
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2752
          • \??\c:\windows\resources\spoolsv.exe
            c:\windows\resources\spoolsv.exe PR
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:3000
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 00:32 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:2256
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 00:33 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:1812
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 00:34 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:2616
      • C:\Windows\Explorer.exe
        C:\Windows\Explorer.exe
        3⤵
          PID:1308

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Resources\spoolsv.exe

      Filesize

      2.5MB

      MD5

      b1e1d489cd1ed984ff46271fbef607c1

      SHA1

      d206dea6bf0450b2561c6d19f196e186f4791d1a

      SHA256

      678f9fa2cf3431b8a8391d12a98732226414d2e7c491601fa2d2632d1dc4f804

      SHA512

      aba870822247f41f159b2c64091ca39d63530be8244b450a3099cb090a71b06f3d1a16273286d5224d06eb00b8563685349f7ac93aafe723ac6b2adf9f608b0f

    • \Windows\Resources\Themes\explorer.exe

      Filesize

      2.5MB

      MD5

      0b27182b879e28978aaccdbac9fa80b0

      SHA1

      8f94f18eff2410bf63f90a7bce3eab734c5648e8

      SHA256

      bf0626383d25283e691e5f5e34a2ef22a2be53632c03d4cb54750877e189ab8c

      SHA512

      3efb39ecb4ac35f498744c6041432326aff8c037b4577fac205eb1a458ceb8cfd696301511aabef52fc4abc717f95b02da4ac55c84cfa1714b613345f22342cf

    • \Windows\Resources\svchost.exe

      Filesize

      2.5MB

      MD5

      2afa8daaf71542f419ae38d46fe42197

      SHA1

      43082575840605db5f9f7f0f31c315728c0652da

      SHA256

      ab63a7a0061023a75274c708621495d453a95a45075e8d581afa7ac25a6a339b

      SHA512

      c68447d0eb179d958a646d0cf5fa42b654bf0cb81e488888471ec2fc8491b73bb3a3bf64f346fd3dd4ed43f081f4745ca6f6ac1a337de682506303edb0213751

    • memory/2172-35-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2172-1-0x0000000077500000-0x0000000077502000-memory.dmp

      Filesize

      8KB

    • memory/2172-11-0x0000000003390000-0x000000000399E000-memory.dmp

      Filesize

      6.1MB

    • memory/2172-53-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2172-0-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2172-37-0x0000000003390000-0x000000000399E000-memory.dmp

      Filesize

      6.1MB

    • memory/2436-67-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2436-22-0x0000000003360000-0x000000000396E000-memory.dmp

      Filesize

      6.1MB

    • memory/2436-44-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2436-69-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2436-57-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2436-12-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2436-54-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2752-36-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2752-80-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2752-64-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2752-55-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2872-24-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2872-51-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/2872-50-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/3000-49-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB

    • memory/3000-45-0x0000000000400000-0x0000000000A0E000-memory.dmp

      Filesize

      6.1MB