Analysis
-
max time kernel
120s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
24-08-2024 15:06
Static task
static1
Behavioral task
behavioral1
Sample
61958c5a985322e46345112981438660N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
61958c5a985322e46345112981438660N.exe
Resource
win10v2004-20240802-en
General
-
Target
61958c5a985322e46345112981438660N.exe
-
Size
135KB
-
MD5
61958c5a985322e46345112981438660
-
SHA1
f2bfc17b58773d6bdae7461635209085d6475960
-
SHA256
f91c0323cc23fb30bcba9d99a718c44fafe9a96cdef1fbfbe67d770c12be861a
-
SHA512
a3be6f59f06c6960d2aa23ce46974d02908908d629ecfcb3db499b0ea1366dd02fb76c343dc8aef8934c9d0b22f8ecffd4eb7aa2196d67960f515b223839545a
-
SSDEEP
1536:UfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbVO/:UVqoCl/YgjxEufVU0TbTyDDalg/
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 2828 explorer.exe 2760 spoolsv.exe 3056 svchost.exe 2764 spoolsv.exe -
Loads dropped DLL 4 IoCs
pid Process 2592 61958c5a985322e46345112981438660N.exe 2828 explorer.exe 2760 spoolsv.exe 3056 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\themes\explorer.exe 61958c5a985322e46345112981438660N.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 61958c5a985322e46345112981438660N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2800 schtasks.exe 3000 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2592 61958c5a985322e46345112981438660N.exe 2592 61958c5a985322e46345112981438660N.exe 2592 61958c5a985322e46345112981438660N.exe 2592 61958c5a985322e46345112981438660N.exe 2592 61958c5a985322e46345112981438660N.exe 2592 61958c5a985322e46345112981438660N.exe 2592 61958c5a985322e46345112981438660N.exe 2592 61958c5a985322e46345112981438660N.exe 2592 61958c5a985322e46345112981438660N.exe 2592 61958c5a985322e46345112981438660N.exe 2592 61958c5a985322e46345112981438660N.exe 2592 61958c5a985322e46345112981438660N.exe 2592 61958c5a985322e46345112981438660N.exe 2592 61958c5a985322e46345112981438660N.exe 2592 61958c5a985322e46345112981438660N.exe 2592 61958c5a985322e46345112981438660N.exe 2592 61958c5a985322e46345112981438660N.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 2828 explorer.exe 2828 explorer.exe 2828 explorer.exe 3056 svchost.exe 3056 svchost.exe 2828 explorer.exe 3056 svchost.exe 2828 explorer.exe 3056 svchost.exe 2828 explorer.exe 3056 svchost.exe 2828 explorer.exe 3056 svchost.exe 2828 explorer.exe 3056 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2828 explorer.exe 3056 svchost.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2592 61958c5a985322e46345112981438660N.exe 2592 61958c5a985322e46345112981438660N.exe 2828 explorer.exe 2828 explorer.exe 2760 spoolsv.exe 2760 spoolsv.exe 3056 svchost.exe 3056 svchost.exe 2764 spoolsv.exe 2764 spoolsv.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2592 wrote to memory of 2828 2592 61958c5a985322e46345112981438660N.exe 29 PID 2592 wrote to memory of 2828 2592 61958c5a985322e46345112981438660N.exe 29 PID 2592 wrote to memory of 2828 2592 61958c5a985322e46345112981438660N.exe 29 PID 2592 wrote to memory of 2828 2592 61958c5a985322e46345112981438660N.exe 29 PID 2828 wrote to memory of 2760 2828 explorer.exe 30 PID 2828 wrote to memory of 2760 2828 explorer.exe 30 PID 2828 wrote to memory of 2760 2828 explorer.exe 30 PID 2828 wrote to memory of 2760 2828 explorer.exe 30 PID 2760 wrote to memory of 3056 2760 spoolsv.exe 31 PID 2760 wrote to memory of 3056 2760 spoolsv.exe 31 PID 2760 wrote to memory of 3056 2760 spoolsv.exe 31 PID 2760 wrote to memory of 3056 2760 spoolsv.exe 31 PID 3056 wrote to memory of 2764 3056 svchost.exe 32 PID 3056 wrote to memory of 2764 3056 svchost.exe 32 PID 3056 wrote to memory of 2764 3056 svchost.exe 32 PID 3056 wrote to memory of 2764 3056 svchost.exe 32 PID 2828 wrote to memory of 2960 2828 explorer.exe 33 PID 2828 wrote to memory of 2960 2828 explorer.exe 33 PID 2828 wrote to memory of 2960 2828 explorer.exe 33 PID 2828 wrote to memory of 2960 2828 explorer.exe 33 PID 3056 wrote to memory of 2800 3056 svchost.exe 34 PID 3056 wrote to memory of 2800 3056 svchost.exe 34 PID 3056 wrote to memory of 2800 3056 svchost.exe 34 PID 3056 wrote to memory of 2800 3056 svchost.exe 34 PID 3056 wrote to memory of 3000 3056 svchost.exe 37 PID 3056 wrote to memory of 3000 3056 svchost.exe 37 PID 3056 wrote to memory of 3000 3056 svchost.exe 37 PID 3056 wrote to memory of 3000 3056 svchost.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\61958c5a985322e46345112981438660N.exe"C:\Users\Admin\AppData\Local\Temp\61958c5a985322e46345112981438660N.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2592 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2828 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2760 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3056 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2764
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 15:08 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2800
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 15:09 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3000
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe3⤵PID:2960
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD5133a78b14d2e1416ae882dee27b9cb43
SHA19b3a9918a481e540d70a213f0a03f3a46398fd68
SHA25655df2248e6ac804f60255c7adec61763c7ca5592c7562bd2441d9380d81850a3
SHA51251b23e384f4f32e2a0c26394acd967be30a7e4aece056c0302307e719faa03953daeef42e7f9990d0df3606586e9a3cac11d5c6f0cf31998bb05d609d95b6f85
-
Filesize
135KB
MD55867505ec3f60dfcecf64171b7f7f936
SHA17fe9c24302e69004fa4a841d78cbf400b2ee24cf
SHA256c295b61b697c15f3701abab10a7a291db2887b638243d1bccdb50b357a456d0d
SHA5123ae454f00a8ec74d867e84704696185fefa6b719a4241ed7ae8dbcee4a2d97c836c729d77505181107c1d69d4a5a559f80d784e22a1466b24e67bcb36b25bfca
-
Filesize
135KB
MD5b20abe596318ad63a5558678a5750395
SHA1a42832fd705befa1cb9b0f4b356ccf26a3625f17
SHA2560711b22b53b0198def476bf2fd988072992307a3e4b016753df322db314985df
SHA5122eaed0a9bbe79e514be8493b7d70dafefc4a1e2e96e773ddfe16bda5989e609c2e53fbc6817bca199fbdc24b343bf806be0606c25b7f521fe0fa084921b876c8