Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
25-08-2024 17:43
Static task
static1
Behavioral task
behavioral1
Sample
a0e7ed3d122dda4d6a7a8e43c262ec20N.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
a0e7ed3d122dda4d6a7a8e43c262ec20N.exe
Resource
win10v2004-20240802-en
General
-
Target
a0e7ed3d122dda4d6a7a8e43c262ec20N.exe
-
Size
135KB
-
MD5
a0e7ed3d122dda4d6a7a8e43c262ec20
-
SHA1
582e84edf9fd3687f844289cd8db17932d7179f1
-
SHA256
dd2cb275a6b081b68e9e4f441d86fec6a8ff4c76953ddcc6e67168d9d56b1d9d
-
SHA512
f9a52c01f740040b506e92966164eac6d0a556d673b9f4320d33f6807dc15acb769e7115f6c1d0d58afb856e7b233ec566290c2a750286ee3134e7aa3edbd35d
-
SSDEEP
1536:UfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbVLv6z:UVqoCl/YgjxEufVU0TbTyDDalpv6z
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 2564 explorer.exe 1932 spoolsv.exe 2344 svchost.exe 3012 spoolsv.exe -
Loads dropped DLL 4 IoCs
pid Process 2864 a0e7ed3d122dda4d6a7a8e43c262ec20N.exe 2564 explorer.exe 1932 spoolsv.exe 2344 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Resources\tjud.exe explorer.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe a0e7ed3d122dda4d6a7a8e43c262ec20N.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a0e7ed3d122dda4d6a7a8e43c262ec20N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2624 schtasks.exe 1644 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2864 a0e7ed3d122dda4d6a7a8e43c262ec20N.exe 2864 a0e7ed3d122dda4d6a7a8e43c262ec20N.exe 2864 a0e7ed3d122dda4d6a7a8e43c262ec20N.exe 2864 a0e7ed3d122dda4d6a7a8e43c262ec20N.exe 2864 a0e7ed3d122dda4d6a7a8e43c262ec20N.exe 2864 a0e7ed3d122dda4d6a7a8e43c262ec20N.exe 2864 a0e7ed3d122dda4d6a7a8e43c262ec20N.exe 2864 a0e7ed3d122dda4d6a7a8e43c262ec20N.exe 2864 a0e7ed3d122dda4d6a7a8e43c262ec20N.exe 2864 a0e7ed3d122dda4d6a7a8e43c262ec20N.exe 2864 a0e7ed3d122dda4d6a7a8e43c262ec20N.exe 2864 a0e7ed3d122dda4d6a7a8e43c262ec20N.exe 2864 a0e7ed3d122dda4d6a7a8e43c262ec20N.exe 2864 a0e7ed3d122dda4d6a7a8e43c262ec20N.exe 2864 a0e7ed3d122dda4d6a7a8e43c262ec20N.exe 2864 a0e7ed3d122dda4d6a7a8e43c262ec20N.exe 2864 a0e7ed3d122dda4d6a7a8e43c262ec20N.exe 2564 explorer.exe 2564 explorer.exe 2564 explorer.exe 2564 explorer.exe 2564 explorer.exe 2564 explorer.exe 2564 explorer.exe 2564 explorer.exe 2564 explorer.exe 2564 explorer.exe 2564 explorer.exe 2564 explorer.exe 2564 explorer.exe 2564 explorer.exe 2564 explorer.exe 2564 explorer.exe 2344 svchost.exe 2344 svchost.exe 2344 svchost.exe 2344 svchost.exe 2344 svchost.exe 2344 svchost.exe 2344 svchost.exe 2344 svchost.exe 2344 svchost.exe 2344 svchost.exe 2344 svchost.exe 2344 svchost.exe 2344 svchost.exe 2344 svchost.exe 2344 svchost.exe 2344 svchost.exe 2564 explorer.exe 2564 explorer.exe 2564 explorer.exe 2344 svchost.exe 2344 svchost.exe 2564 explorer.exe 2344 svchost.exe 2564 explorer.exe 2344 svchost.exe 2564 explorer.exe 2344 svchost.exe 2564 explorer.exe 2344 svchost.exe 2564 explorer.exe 2344 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2564 explorer.exe 2344 svchost.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2864 a0e7ed3d122dda4d6a7a8e43c262ec20N.exe 2864 a0e7ed3d122dda4d6a7a8e43c262ec20N.exe 2564 explorer.exe 2564 explorer.exe 1932 spoolsv.exe 1932 spoolsv.exe 2344 svchost.exe 2344 svchost.exe 3012 spoolsv.exe 3012 spoolsv.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2864 wrote to memory of 2564 2864 a0e7ed3d122dda4d6a7a8e43c262ec20N.exe 30 PID 2864 wrote to memory of 2564 2864 a0e7ed3d122dda4d6a7a8e43c262ec20N.exe 30 PID 2864 wrote to memory of 2564 2864 a0e7ed3d122dda4d6a7a8e43c262ec20N.exe 30 PID 2864 wrote to memory of 2564 2864 a0e7ed3d122dda4d6a7a8e43c262ec20N.exe 30 PID 2564 wrote to memory of 1932 2564 explorer.exe 31 PID 2564 wrote to memory of 1932 2564 explorer.exe 31 PID 2564 wrote to memory of 1932 2564 explorer.exe 31 PID 2564 wrote to memory of 1932 2564 explorer.exe 31 PID 1932 wrote to memory of 2344 1932 spoolsv.exe 32 PID 1932 wrote to memory of 2344 1932 spoolsv.exe 32 PID 1932 wrote to memory of 2344 1932 spoolsv.exe 32 PID 1932 wrote to memory of 2344 1932 spoolsv.exe 32 PID 2344 wrote to memory of 3012 2344 svchost.exe 33 PID 2344 wrote to memory of 3012 2344 svchost.exe 33 PID 2344 wrote to memory of 3012 2344 svchost.exe 33 PID 2344 wrote to memory of 3012 2344 svchost.exe 33 PID 2564 wrote to memory of 2704 2564 explorer.exe 34 PID 2564 wrote to memory of 2704 2564 explorer.exe 34 PID 2564 wrote to memory of 2704 2564 explorer.exe 34 PID 2564 wrote to memory of 2704 2564 explorer.exe 34 PID 2344 wrote to memory of 2624 2344 svchost.exe 35 PID 2344 wrote to memory of 2624 2344 svchost.exe 35 PID 2344 wrote to memory of 2624 2344 svchost.exe 35 PID 2344 wrote to memory of 2624 2344 svchost.exe 35 PID 2344 wrote to memory of 1644 2344 svchost.exe 38 PID 2344 wrote to memory of 1644 2344 svchost.exe 38 PID 2344 wrote to memory of 1644 2344 svchost.exe 38 PID 2344 wrote to memory of 1644 2344 svchost.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\a0e7ed3d122dda4d6a7a8e43c262ec20N.exe"C:\Users\Admin\AppData\Local\Temp\a0e7ed3d122dda4d6a7a8e43c262ec20N.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2864 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2564 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1932 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2344 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3012
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 17:45 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2624
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 17:46 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1644
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe3⤵PID:2704
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD5dadb0390024e48747711546bdf12f132
SHA148553d31f16415022957ee7aa9abf217eec5248d
SHA256e60f62c9f0410fdbf29aa7214d7e902af68187889d79409de2c446fe464bbe6c
SHA512941bf7a960f0069e9fda2f35b18591cffc96d7d9e40c2cfd9ba42a183d35154425b7033a8522a7ceed98a30291ba9d70b23c2683b0b47f965045ac486f5a82e1
-
Filesize
135KB
MD5a9926349fe8c0de474f14ed6c87a9715
SHA15f03b172ba89c62ddd0c746102ab9e96285d695f
SHA2569b79a7bc44095e108b355b2e18f346c01bc8e32c752ac910b38476f5e4c5d0cc
SHA51276987fbcc37da019cef69ed656e79595b931708c8f050863e9d95fdc5e29f8ec795fc88633cce6ca1c133f774df6b7f21e8cb5b22492872918c15ad72ec544a1
-
Filesize
135KB
MD51de74c501954a547591b88a782d556cb
SHA19351089a1a48d1441aa46d17432358a1479815d8
SHA2562292f58ba59b45fcdfaa9f5c97924cddb2762fbc09621a5ece84bb4b09456313
SHA512b1a2bc3c72486447c01164796e1d9ea1fdc0c874dfabf2d2ae25ec29d2497be6a3b9c961220dd065b32e42eb65e9a8e0114c849eac3bf1ec5d2d9bc1a3548c1c