Analysis
-
max time kernel
120s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
26-07-2024 14:18
Static task
static1
Behavioral task
behavioral1
Sample
1aca0a22e141cd74df39829beab1cec0N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
1aca0a22e141cd74df39829beab1cec0N.exe
Resource
win10v2004-20240709-en
General
-
Target
1aca0a22e141cd74df39829beab1cec0N.exe
-
Size
135KB
-
MD5
1aca0a22e141cd74df39829beab1cec0
-
SHA1
1d19212f3131046a2bc5b8735a40010527000a23
-
SHA256
d206754e9acc8e3a8a1a4635c170849a79da0af76900dc5492136f6b4caf16c4
-
SHA512
dff1157cbe4f73f3900f4bd5ba5764a6d870d6442b4d192b203546966de91f3fe58adb2270afabb2aeb83973380b57911f76207710ae17c856a1e550345af83b
-
SSDEEP
3072:UVqoCl/YgjxEufVU0TbTyDDal4dzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzj:UsLqdufVUNDaAzzzzzzzzzzzzzzzzzzj
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 1944 explorer.exe 1056 spoolsv.exe 2056 svchost.exe 2836 spoolsv.exe -
Loads dropped DLL 4 IoCs
pid Process 2992 1aca0a22e141cd74df39829beab1cec0N.exe 1944 explorer.exe 1056 spoolsv.exe 2056 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe 1aca0a22e141cd74df39829beab1cec0N.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1aca0a22e141cd74df39829beab1cec0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2396 schtasks.exe 2244 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2992 1aca0a22e141cd74df39829beab1cec0N.exe 2992 1aca0a22e141cd74df39829beab1cec0N.exe 2992 1aca0a22e141cd74df39829beab1cec0N.exe 2992 1aca0a22e141cd74df39829beab1cec0N.exe 2992 1aca0a22e141cd74df39829beab1cec0N.exe 2992 1aca0a22e141cd74df39829beab1cec0N.exe 2992 1aca0a22e141cd74df39829beab1cec0N.exe 2992 1aca0a22e141cd74df39829beab1cec0N.exe 2992 1aca0a22e141cd74df39829beab1cec0N.exe 2992 1aca0a22e141cd74df39829beab1cec0N.exe 2992 1aca0a22e141cd74df39829beab1cec0N.exe 2992 1aca0a22e141cd74df39829beab1cec0N.exe 2992 1aca0a22e141cd74df39829beab1cec0N.exe 2992 1aca0a22e141cd74df39829beab1cec0N.exe 2992 1aca0a22e141cd74df39829beab1cec0N.exe 2992 1aca0a22e141cd74df39829beab1cec0N.exe 2992 1aca0a22e141cd74df39829beab1cec0N.exe 1944 explorer.exe 1944 explorer.exe 1944 explorer.exe 1944 explorer.exe 1944 explorer.exe 1944 explorer.exe 1944 explorer.exe 1944 explorer.exe 1944 explorer.exe 1944 explorer.exe 1944 explorer.exe 1944 explorer.exe 1944 explorer.exe 1944 explorer.exe 1944 explorer.exe 1944 explorer.exe 2056 svchost.exe 2056 svchost.exe 2056 svchost.exe 2056 svchost.exe 2056 svchost.exe 2056 svchost.exe 2056 svchost.exe 2056 svchost.exe 2056 svchost.exe 2056 svchost.exe 2056 svchost.exe 2056 svchost.exe 2056 svchost.exe 2056 svchost.exe 2056 svchost.exe 2056 svchost.exe 1944 explorer.exe 1944 explorer.exe 1944 explorer.exe 2056 svchost.exe 2056 svchost.exe 1944 explorer.exe 1944 explorer.exe 2056 svchost.exe 1944 explorer.exe 2056 svchost.exe 2056 svchost.exe 1944 explorer.exe 2056 svchost.exe 1944 explorer.exe 2056 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1944 explorer.exe 2056 svchost.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2992 1aca0a22e141cd74df39829beab1cec0N.exe 2992 1aca0a22e141cd74df39829beab1cec0N.exe 1944 explorer.exe 1944 explorer.exe 1056 spoolsv.exe 1056 spoolsv.exe 2056 svchost.exe 2056 svchost.exe 2836 spoolsv.exe 2836 spoolsv.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2992 wrote to memory of 1944 2992 1aca0a22e141cd74df39829beab1cec0N.exe 30 PID 2992 wrote to memory of 1944 2992 1aca0a22e141cd74df39829beab1cec0N.exe 30 PID 2992 wrote to memory of 1944 2992 1aca0a22e141cd74df39829beab1cec0N.exe 30 PID 2992 wrote to memory of 1944 2992 1aca0a22e141cd74df39829beab1cec0N.exe 30 PID 1944 wrote to memory of 1056 1944 explorer.exe 31 PID 1944 wrote to memory of 1056 1944 explorer.exe 31 PID 1944 wrote to memory of 1056 1944 explorer.exe 31 PID 1944 wrote to memory of 1056 1944 explorer.exe 31 PID 1056 wrote to memory of 2056 1056 spoolsv.exe 32 PID 1056 wrote to memory of 2056 1056 spoolsv.exe 32 PID 1056 wrote to memory of 2056 1056 spoolsv.exe 32 PID 1056 wrote to memory of 2056 1056 spoolsv.exe 32 PID 2056 wrote to memory of 2836 2056 svchost.exe 33 PID 2056 wrote to memory of 2836 2056 svchost.exe 33 PID 2056 wrote to memory of 2836 2056 svchost.exe 33 PID 2056 wrote to memory of 2836 2056 svchost.exe 33 PID 1944 wrote to memory of 2748 1944 explorer.exe 34 PID 1944 wrote to memory of 2748 1944 explorer.exe 34 PID 1944 wrote to memory of 2748 1944 explorer.exe 34 PID 1944 wrote to memory of 2748 1944 explorer.exe 34 PID 2056 wrote to memory of 2244 2056 svchost.exe 35 PID 2056 wrote to memory of 2244 2056 svchost.exe 35 PID 2056 wrote to memory of 2244 2056 svchost.exe 35 PID 2056 wrote to memory of 2244 2056 svchost.exe 35 PID 2056 wrote to memory of 2396 2056 svchost.exe 39 PID 2056 wrote to memory of 2396 2056 svchost.exe 39 PID 2056 wrote to memory of 2396 2056 svchost.exe 39 PID 2056 wrote to memory of 2396 2056 svchost.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\1aca0a22e141cd74df39829beab1cec0N.exe"C:\Users\Admin\AppData\Local\Temp\1aca0a22e141cd74df39829beab1cec0N.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2992 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1944 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1056 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2056 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2836
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 14:22 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2244
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 14:23 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2396
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe3⤵PID:2748
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD58ea476c7b4dad4fbbe53a2796a69ba79
SHA1b1e2f87b4c1766c2568cdd5f72b02b4d9c70766f
SHA25675aca8d1be8d6c6040347807067153e5ffa0c30945da570c4733836370273803
SHA51283666033cb7bd0c1cad925c8086647cd1c88efddc42a248d5326abc93099059001e15b734df0deaf8988934738d188508f89e3757e96b76d70f1b2794cb76370
-
Filesize
135KB
MD5adcc8c8f1567fe02cec3b5f4a874bf37
SHA172a5aa9bfe7d45637135244bf756ce66fd2fbbcd
SHA256e0fb3db8e83281616ee631347301d70d77ed3cc1ca3208d1a177fcceb29f2696
SHA512a1d0a07b76761a3fc33fc53e0568e3b285e2a9b3f6bed10dac730614d72e55260b1599b59fab68abd4850336c610dad9a99a6563ab94b9c445ffb7ee065c5570
-
Filesize
135KB
MD5a92c6534bd2797188e1b337b9c6c06de
SHA1499f796022a6ea8397a8833918495ada6adcb57d
SHA2567829314b902ffc73b81f9dfc55b180588fd204737c8c2c7845d6091841de3ce5
SHA512c1b9ac09bac8ca47dffcccd8d75029ca02ebbd64f128eeb5199177f6ed5866519e759fcf02b1608fafc9823745c42d6d7f37f869605149a572060ce49bec127a