Analysis
-
max time kernel
151s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
09-07-2024 07:28
Static task
static1
Behavioral task
behavioral1
Sample
3143cfc018bcf44682c6ce4f28ab7c60N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
3143cfc018bcf44682c6ce4f28ab7c60N.exe
Resource
win10v2004-20240704-en
General
-
Target
3143cfc018bcf44682c6ce4f28ab7c60N.exe
-
Size
135KB
-
MD5
3143cfc018bcf44682c6ce4f28ab7c60
-
SHA1
b6e9acd674e3be90d8dc0147673a0bb44b2540a9
-
SHA256
cd257df528fde9016a833fad9ef04c6e27d9e63e29c299a187400f17cfea46db
-
SHA512
2a804e2a2cfbb37aec04219c5c52fd454e95bb9ce366c202ae354a529dbb30b12c1138924f64114c51f8bc7ca305f7dfeb59069f2fb099630d179025f620b962
-
SSDEEP
1536:UfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbV78L:UVqoCl/YgjxEufVU0TbTyDDal2L
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 3068 explorer.exe 2948 spoolsv.exe 2976 svchost.exe 2864 spoolsv.exe -
Loads dropped DLL 4 IoCs
pid Process 1512 3143cfc018bcf44682c6ce4f28ab7c60N.exe 3068 explorer.exe 2948 spoolsv.exe 2976 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\themes\explorer.exe 3143cfc018bcf44682c6ce4f28ab7c60N.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2696 schtasks.exe 2044 schtasks.exe 2076 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1512 3143cfc018bcf44682c6ce4f28ab7c60N.exe 1512 3143cfc018bcf44682c6ce4f28ab7c60N.exe 1512 3143cfc018bcf44682c6ce4f28ab7c60N.exe 1512 3143cfc018bcf44682c6ce4f28ab7c60N.exe 1512 3143cfc018bcf44682c6ce4f28ab7c60N.exe 1512 3143cfc018bcf44682c6ce4f28ab7c60N.exe 1512 3143cfc018bcf44682c6ce4f28ab7c60N.exe 1512 3143cfc018bcf44682c6ce4f28ab7c60N.exe 1512 3143cfc018bcf44682c6ce4f28ab7c60N.exe 1512 3143cfc018bcf44682c6ce4f28ab7c60N.exe 1512 3143cfc018bcf44682c6ce4f28ab7c60N.exe 1512 3143cfc018bcf44682c6ce4f28ab7c60N.exe 1512 3143cfc018bcf44682c6ce4f28ab7c60N.exe 1512 3143cfc018bcf44682c6ce4f28ab7c60N.exe 1512 3143cfc018bcf44682c6ce4f28ab7c60N.exe 1512 3143cfc018bcf44682c6ce4f28ab7c60N.exe 1512 3143cfc018bcf44682c6ce4f28ab7c60N.exe 3068 explorer.exe 3068 explorer.exe 3068 explorer.exe 3068 explorer.exe 3068 explorer.exe 3068 explorer.exe 3068 explorer.exe 3068 explorer.exe 3068 explorer.exe 3068 explorer.exe 3068 explorer.exe 3068 explorer.exe 3068 explorer.exe 3068 explorer.exe 3068 explorer.exe 3068 explorer.exe 2976 svchost.exe 2976 svchost.exe 2976 svchost.exe 2976 svchost.exe 2976 svchost.exe 2976 svchost.exe 2976 svchost.exe 2976 svchost.exe 2976 svchost.exe 2976 svchost.exe 2976 svchost.exe 2976 svchost.exe 2976 svchost.exe 2976 svchost.exe 2976 svchost.exe 2976 svchost.exe 3068 explorer.exe 3068 explorer.exe 3068 explorer.exe 2976 svchost.exe 2976 svchost.exe 3068 explorer.exe 2976 svchost.exe 3068 explorer.exe 2976 svchost.exe 3068 explorer.exe 2976 svchost.exe 3068 explorer.exe 3068 explorer.exe 2976 svchost.exe 3068 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3068 explorer.exe 2976 svchost.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1512 3143cfc018bcf44682c6ce4f28ab7c60N.exe 1512 3143cfc018bcf44682c6ce4f28ab7c60N.exe 3068 explorer.exe 3068 explorer.exe 2948 spoolsv.exe 2948 spoolsv.exe 2976 svchost.exe 2976 svchost.exe 2864 spoolsv.exe 2864 spoolsv.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1512 wrote to memory of 3068 1512 3143cfc018bcf44682c6ce4f28ab7c60N.exe 30 PID 1512 wrote to memory of 3068 1512 3143cfc018bcf44682c6ce4f28ab7c60N.exe 30 PID 1512 wrote to memory of 3068 1512 3143cfc018bcf44682c6ce4f28ab7c60N.exe 30 PID 1512 wrote to memory of 3068 1512 3143cfc018bcf44682c6ce4f28ab7c60N.exe 30 PID 3068 wrote to memory of 2948 3068 explorer.exe 31 PID 3068 wrote to memory of 2948 3068 explorer.exe 31 PID 3068 wrote to memory of 2948 3068 explorer.exe 31 PID 3068 wrote to memory of 2948 3068 explorer.exe 31 PID 2948 wrote to memory of 2976 2948 spoolsv.exe 32 PID 2948 wrote to memory of 2976 2948 spoolsv.exe 32 PID 2948 wrote to memory of 2976 2948 spoolsv.exe 32 PID 2948 wrote to memory of 2976 2948 spoolsv.exe 32 PID 2976 wrote to memory of 2864 2976 svchost.exe 33 PID 2976 wrote to memory of 2864 2976 svchost.exe 33 PID 2976 wrote to memory of 2864 2976 svchost.exe 33 PID 2976 wrote to memory of 2864 2976 svchost.exe 33 PID 3068 wrote to memory of 2264 3068 explorer.exe 34 PID 3068 wrote to memory of 2264 3068 explorer.exe 34 PID 3068 wrote to memory of 2264 3068 explorer.exe 34 PID 3068 wrote to memory of 2264 3068 explorer.exe 34 PID 2976 wrote to memory of 2696 2976 svchost.exe 35 PID 2976 wrote to memory of 2696 2976 svchost.exe 35 PID 2976 wrote to memory of 2696 2976 svchost.exe 35 PID 2976 wrote to memory of 2696 2976 svchost.exe 35 PID 2976 wrote to memory of 2044 2976 svchost.exe 38 PID 2976 wrote to memory of 2044 2976 svchost.exe 38 PID 2976 wrote to memory of 2044 2976 svchost.exe 38 PID 2976 wrote to memory of 2044 2976 svchost.exe 38 PID 2976 wrote to memory of 2076 2976 svchost.exe 40 PID 2976 wrote to memory of 2076 2976 svchost.exe 40 PID 2976 wrote to memory of 2076 2976 svchost.exe 40 PID 2976 wrote to memory of 2076 2976 svchost.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\3143cfc018bcf44682c6ce4f28ab7c60N.exe"C:\Users\Admin\AppData\Local\Temp\3143cfc018bcf44682c6ce4f28ab7c60N.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1512 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3068 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2948 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2976 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2864
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 07:31 /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:2696
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 07:32 /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:2044
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 07:33 /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:2076
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe3⤵PID:2264
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD5c9a7d1b9ffedcbe8c0d70e2e53f442c3
SHA16fb8ac81b6e78bca07a29fc02b8aaae48ac270cb
SHA256b9d9a27a9fa35b5f6bd708a1e882a172e9cafc81d62ac0a856a0744900370b10
SHA5129042f829cc1920bf7d1ea637be6a3e31b015748722a8b84c81dc4258bb2167e17f974fd60f469b450de34af0e93a27785572c994cc084ae25c924670a604fd3c
-
Filesize
135KB
MD5f1104b642f3afaf09208ec0cbb13d354
SHA124608527465f4c46781e1d5a692ed5ee8205ffcb
SHA256cd575c33898f53ee9bc0575a35460066595e4fc9afc0d649d18234b7720e4213
SHA5126bf849787e1b91b797ebf5cb8a054b6b2d73a31ad94ac3bf962b3bd1fad4baa6a97d33dc1148629070e03fbbf1344c0c010e95c4e188baee629b55467d0d8457
-
Filesize
135KB
MD54a67938d069935bda2df19b5e9b3b015
SHA143d0028293aaa6c04a04c0a14e900d407f5a425b
SHA256014eae30269b298dc5230a336331fc3e8635c89dc177ac755000bc5cb460fecc
SHA512a5959211fee984d31aa1a89c5c9cedc1e8fd380ba5213daeb74adbad430476f2a82d5932e3bf62ba4ae468259f7a03e56a600113816c9fa3d5d7ca82f1e62675