Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 04:59
Static task
static1
Behavioral task
behavioral1
Sample
e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe
Resource
win10v2004-20241007-en
General
-
Target
e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe
-
Size
1.9MB
-
MD5
1bc8cda9144e1351ca43a0794a85f09c
-
SHA1
11f830cfdf67d4cb6a444259ac9f11399d53babd
-
SHA256
e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3
-
SHA512
aa62c997a607f45bd258593600bb2cf7d6085fb37bd66f220f085ce995211e1d27d0280c2d061fd8551ec7ea58d65c35b9f175a976509ef6e684acaba7067a75
-
SSDEEP
49152:ISlNHydXboE+2pKWTvP6p9kB/GS0fsXCF8:ISjydNCYn0+d
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
explorer.exesvchost.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
Processes:
spoolsv.exesvchost.exespoolsv.exee03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exeexplorer.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ spoolsv.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ spoolsv.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorer.exe -
Checks BIOS information in registry 2 TTPs 10 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exeexplorer.exespoolsv.exesvchost.exespoolsv.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion spoolsv.exe -
Executes dropped EXE 4 IoCs
Processes:
explorer.exespoolsv.exesvchost.exespoolsv.exepid Process 3120 explorer.exe 4288 spoolsv.exe 216 svchost.exe 3156 spoolsv.exe -
Identifies Wine through registry keys 2 TTPs 5 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exeexplorer.exespoolsv.exesvchost.exespoolsv.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Wine e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Wine spoolsv.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Wine svchost.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Wine spoolsv.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
explorer.exesvchost.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
Processes:
explorer.exesvchost.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exeexplorer.exespoolsv.exesvchost.exespoolsv.exepid Process 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 3120 explorer.exe 4288 spoolsv.exe 216 svchost.exe 3156 spoolsv.exe -
Drops file in Windows directory 4 IoCs
Processes:
e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exeexplorer.exespoolsv.exedescription ioc Process File opened for modification \??\c:\windows\resources\themes\explorer.exe e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
spoolsv.exee03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exeexplorer.exespoolsv.exesvchost.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exeexplorer.exepid Process 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 3120 explorer.exe 3120 explorer.exe 3120 explorer.exe 3120 explorer.exe 3120 explorer.exe 3120 explorer.exe 3120 explorer.exe 3120 explorer.exe 3120 explorer.exe 3120 explorer.exe 3120 explorer.exe 3120 explorer.exe 3120 explorer.exe 3120 explorer.exe 3120 explorer.exe 3120 explorer.exe 3120 explorer.exe 3120 explorer.exe 3120 explorer.exe 3120 explorer.exe 3120 explorer.exe 3120 explorer.exe 3120 explorer.exe 3120 explorer.exe 3120 explorer.exe 3120 explorer.exe 3120 explorer.exe 3120 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
explorer.exesvchost.exepid Process 3120 explorer.exe 216 svchost.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
Processes:
e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exeexplorer.exespoolsv.exesvchost.exespoolsv.exepid Process 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 3120 explorer.exe 3120 explorer.exe 4288 spoolsv.exe 4288 spoolsv.exe 216 svchost.exe 216 svchost.exe 3156 spoolsv.exe 3156 spoolsv.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exeexplorer.exespoolsv.exesvchost.exedescription pid Process procid_target PID 2064 wrote to memory of 3120 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 82 PID 2064 wrote to memory of 3120 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 82 PID 2064 wrote to memory of 3120 2064 e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe 82 PID 3120 wrote to memory of 4288 3120 explorer.exe 83 PID 3120 wrote to memory of 4288 3120 explorer.exe 83 PID 3120 wrote to memory of 4288 3120 explorer.exe 83 PID 4288 wrote to memory of 216 4288 spoolsv.exe 84 PID 4288 wrote to memory of 216 4288 spoolsv.exe 84 PID 4288 wrote to memory of 216 4288 spoolsv.exe 84 PID 216 wrote to memory of 3156 216 svchost.exe 87 PID 216 wrote to memory of 3156 216 svchost.exe 87 PID 216 wrote to memory of 3156 216 svchost.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe"C:\Users\Admin\AppData\Local\Temp\e03b5e62ea80cff41079912cc5af436400a27f2a5a0dce7c94ace7088fb757c3.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2064 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3120 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4288 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:216 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3156
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD5471d6afa5ad703cb351f798e8a8e5049
SHA1535b36e144438167836be09c1b5f1379dc4b5edb
SHA256400d59108ec6da4257cf11f0326478e566a6a3387883034ca2178058ea4daa98
SHA5126b11ba5f5352c786bb82ac962a9708eb4fe6fb0533995fe41c541fb7c7fd7ce657a1015b22a147923eacc754ee00670a9dcf6d01c2a0c0837f1ff27f24f3bf45
-
Filesize
1.9MB
MD5626f2f51c2baf18d90ef0692c8653864
SHA1ed332e399a5e155fc0329b5da58c23b52b99fc5f
SHA256fd496475a0df4b499fa297dc2858a97cd53b6ac4b718204f6c51b37dbace5b7a
SHA5126e8e98ef4065ef5d942274b6e3e61d10e3ed7cc35233df62efa2e3eb21043dfaab4d5221a913a22a2e47979151af20ff1aba0da80dfd611f55b9514e41a6fd9a
-
Filesize
1.9MB
MD533b9bf8efcf00db3821ad943967e6ac2
SHA1c41716885a6bd2b2254207a3b9f1b2e3421fe6fa
SHA256f43f589a4c8cdc09411dd30fecb6b8e9a0377c4fe1b40363791f81e8c9b61458
SHA5125dee0be14613b46afb74535913c0628a121cedf3beff291360db2b0cb1b6f77622899fbdb8b36c05408ca6a3fbda6a659bcf199b91f2daf19cf5783e0b19a789