Analysis
-
max time kernel
150s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
19-04-2024 00:07
Static task
static1
Behavioral task
behavioral1
Sample
85ced5bf81b2f424eeba3369f9e96a5c8d4495bccbe143d6836c02cd626cbd08.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
85ced5bf81b2f424eeba3369f9e96a5c8d4495bccbe143d6836c02cd626cbd08.exe
Resource
win10v2004-20240412-en
General
-
Target
85ced5bf81b2f424eeba3369f9e96a5c8d4495bccbe143d6836c02cd626cbd08.exe
-
Size
135KB
-
MD5
3d5b34e335d85f49fc6b03a1300e6636
-
SHA1
3deff9130e77c44199c338f70a9acb5a78ca0c9c
-
SHA256
85ced5bf81b2f424eeba3369f9e96a5c8d4495bccbe143d6836c02cd626cbd08
-
SHA512
a884d88358503ac03309efc783b9f1926ea52b26b2f7ebe3acec8b503af0a6785dbe6e8e9df81ab6644b857a52f57292f455ca63236ffb8b52a44df3fd4b7608
-
SSDEEP
3072:4VqoCl/YgjxEufVU0TbTyDDalqfOPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPu:4sLqdufVUNDaAGPPPPPPPPPPPPPPPPPu
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 2728 explorer.exe 2548 spoolsv.exe 2864 svchost.exe 2712 spoolsv.exe -
Loads dropped DLL 4 IoCs
pid Process 2084 85ced5bf81b2f424eeba3369f9e96a5c8d4495bccbe143d6836c02cd626cbd08.exe 2728 explorer.exe 2548 spoolsv.exe 2864 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\themes\explorer.exe 85ced5bf81b2f424eeba3369f9e96a5c8d4495bccbe143d6836c02cd626cbd08.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2664 schtasks.exe 1940 schtasks.exe 1504 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2084 85ced5bf81b2f424eeba3369f9e96a5c8d4495bccbe143d6836c02cd626cbd08.exe 2084 85ced5bf81b2f424eeba3369f9e96a5c8d4495bccbe143d6836c02cd626cbd08.exe 2084 85ced5bf81b2f424eeba3369f9e96a5c8d4495bccbe143d6836c02cd626cbd08.exe 2084 85ced5bf81b2f424eeba3369f9e96a5c8d4495bccbe143d6836c02cd626cbd08.exe 2084 85ced5bf81b2f424eeba3369f9e96a5c8d4495bccbe143d6836c02cd626cbd08.exe 2084 85ced5bf81b2f424eeba3369f9e96a5c8d4495bccbe143d6836c02cd626cbd08.exe 2084 85ced5bf81b2f424eeba3369f9e96a5c8d4495bccbe143d6836c02cd626cbd08.exe 2084 85ced5bf81b2f424eeba3369f9e96a5c8d4495bccbe143d6836c02cd626cbd08.exe 2084 85ced5bf81b2f424eeba3369f9e96a5c8d4495bccbe143d6836c02cd626cbd08.exe 2084 85ced5bf81b2f424eeba3369f9e96a5c8d4495bccbe143d6836c02cd626cbd08.exe 2084 85ced5bf81b2f424eeba3369f9e96a5c8d4495bccbe143d6836c02cd626cbd08.exe 2084 85ced5bf81b2f424eeba3369f9e96a5c8d4495bccbe143d6836c02cd626cbd08.exe 2084 85ced5bf81b2f424eeba3369f9e96a5c8d4495bccbe143d6836c02cd626cbd08.exe 2084 85ced5bf81b2f424eeba3369f9e96a5c8d4495bccbe143d6836c02cd626cbd08.exe 2084 85ced5bf81b2f424eeba3369f9e96a5c8d4495bccbe143d6836c02cd626cbd08.exe 2084 85ced5bf81b2f424eeba3369f9e96a5c8d4495bccbe143d6836c02cd626cbd08.exe 2084 85ced5bf81b2f424eeba3369f9e96a5c8d4495bccbe143d6836c02cd626cbd08.exe 2728 explorer.exe 2728 explorer.exe 2728 explorer.exe 2728 explorer.exe 2728 explorer.exe 2728 explorer.exe 2728 explorer.exe 2728 explorer.exe 2728 explorer.exe 2728 explorer.exe 2728 explorer.exe 2728 explorer.exe 2728 explorer.exe 2728 explorer.exe 2728 explorer.exe 2728 explorer.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2728 explorer.exe 2728 explorer.exe 2728 explorer.exe 2864 svchost.exe 2864 svchost.exe 2728 explorer.exe 2864 svchost.exe 2728 explorer.exe 2864 svchost.exe 2728 explorer.exe 2864 svchost.exe 2728 explorer.exe 2864 svchost.exe 2728 explorer.exe 2864 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2728 explorer.exe 2864 svchost.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2084 85ced5bf81b2f424eeba3369f9e96a5c8d4495bccbe143d6836c02cd626cbd08.exe 2084 85ced5bf81b2f424eeba3369f9e96a5c8d4495bccbe143d6836c02cd626cbd08.exe 2728 explorer.exe 2728 explorer.exe 2548 spoolsv.exe 2548 spoolsv.exe 2864 svchost.exe 2864 svchost.exe 2712 spoolsv.exe 2712 spoolsv.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2728 2084 85ced5bf81b2f424eeba3369f9e96a5c8d4495bccbe143d6836c02cd626cbd08.exe 28 PID 2084 wrote to memory of 2728 2084 85ced5bf81b2f424eeba3369f9e96a5c8d4495bccbe143d6836c02cd626cbd08.exe 28 PID 2084 wrote to memory of 2728 2084 85ced5bf81b2f424eeba3369f9e96a5c8d4495bccbe143d6836c02cd626cbd08.exe 28 PID 2084 wrote to memory of 2728 2084 85ced5bf81b2f424eeba3369f9e96a5c8d4495bccbe143d6836c02cd626cbd08.exe 28 PID 2728 wrote to memory of 2548 2728 explorer.exe 29 PID 2728 wrote to memory of 2548 2728 explorer.exe 29 PID 2728 wrote to memory of 2548 2728 explorer.exe 29 PID 2728 wrote to memory of 2548 2728 explorer.exe 29 PID 2548 wrote to memory of 2864 2548 spoolsv.exe 30 PID 2548 wrote to memory of 2864 2548 spoolsv.exe 30 PID 2548 wrote to memory of 2864 2548 spoolsv.exe 30 PID 2548 wrote to memory of 2864 2548 spoolsv.exe 30 PID 2864 wrote to memory of 2712 2864 svchost.exe 31 PID 2864 wrote to memory of 2712 2864 svchost.exe 31 PID 2864 wrote to memory of 2712 2864 svchost.exe 31 PID 2864 wrote to memory of 2712 2864 svchost.exe 31 PID 2728 wrote to memory of 2584 2728 explorer.exe 32 PID 2728 wrote to memory of 2584 2728 explorer.exe 32 PID 2728 wrote to memory of 2584 2728 explorer.exe 32 PID 2728 wrote to memory of 2584 2728 explorer.exe 32 PID 2864 wrote to memory of 1504 2864 svchost.exe 33 PID 2864 wrote to memory of 1504 2864 svchost.exe 33 PID 2864 wrote to memory of 1504 2864 svchost.exe 33 PID 2864 wrote to memory of 1504 2864 svchost.exe 33 PID 2864 wrote to memory of 2664 2864 svchost.exe 38 PID 2864 wrote to memory of 2664 2864 svchost.exe 38 PID 2864 wrote to memory of 2664 2864 svchost.exe 38 PID 2864 wrote to memory of 2664 2864 svchost.exe 38 PID 2864 wrote to memory of 1940 2864 svchost.exe 40 PID 2864 wrote to memory of 1940 2864 svchost.exe 40 PID 2864 wrote to memory of 1940 2864 svchost.exe 40 PID 2864 wrote to memory of 1940 2864 svchost.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\85ced5bf81b2f424eeba3369f9e96a5c8d4495bccbe143d6836c02cd626cbd08.exe"C:\Users\Admin\AppData\Local\Temp\85ced5bf81b2f424eeba3369f9e96a5c8d4495bccbe143d6836c02cd626cbd08.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2084 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2728 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2548 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2864 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2712
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 00:09 /f5⤵
- Creates scheduled task(s)
PID:1504
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 00:10 /f5⤵
- Creates scheduled task(s)
PID:2664
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 00:11 /f5⤵
- Creates scheduled task(s)
PID:1940
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe3⤵PID:2584
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD5e6f26f6729d9b703a58bf0cfd42330ed
SHA19e1cd934c37bf43725e9368d7a342285c58bec4a
SHA25612a27513a44bf37466ce56760e7bfb5c43e8b227a49405624149fd32eef60a12
SHA512aa2ddcc1f46b95ea74ae799caf66d0277d1b84b8c66da9f9e062d2d19cbad2d6cc74fbab717a3f540418d02d1c4d0623ce73800817e76ec8f69a790c6d9b9af8
-
Filesize
135KB
MD5d81819643560ddbb099d789e6c37bf64
SHA1ee68ce5f8db4a3e6fe6a894da408ff17ba8995c7
SHA256976b13a9065bf9462210b7fb05f0eb36f5dcb0d1036aaa32f954214a530cbe0d
SHA5122eaaa984039a01ed3049cdb0197515a5d66e3b3f8c7880bf17d734498bf2d174843f4221a0e690603acec0d55419789a4bb2403cb505a0595240bff29e4de1d2
-
Filesize
135KB
MD56b0a27c12319efdd9dc731a6b9efe45b
SHA16fb14b56419f7a801170e2ad5707fa7923ebb796
SHA256a7f9064185826d941d3e726854483d0c88dc124eb8cbf4b7793d40d9020e610a
SHA512f52dc0a8b65963d0426dcc86623a6a671c471f178d6032a78f2b2b1a9bc0efbef3984c524b5ca78fd06b8f6adc6f059540dc1ee16d8af47124f20c285f2268f1