Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
29-08-2024 09:52
Static task
static1
Behavioral task
behavioral1
Sample
109746509cb3d0c491acb84b34970a00N.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
109746509cb3d0c491acb84b34970a00N.exe
Resource
win10v2004-20240802-en
General
-
Target
109746509cb3d0c491acb84b34970a00N.exe
-
Size
206KB
-
MD5
109746509cb3d0c491acb84b34970a00
-
SHA1
64b419fe500c62c7861b61139bdd682d4c47d5a9
-
SHA256
7f5ee35316a658826b4a96bc92a0367c7730d43a77f1bbe3270f0c5b25a093b3
-
SHA512
cbbf6505150d7b71e8560eea162b30b59128ea9189ee05da31d2b418b53f291db233acd9775a4223ab13eee8e1534336e9d87ba5bdc3c3e9e352d6d824997935
-
SSDEEP
1536:/fsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbJd5:/VqoCl/YgjxEufVU0TbTyDDalb5
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 2744 explorer.exe 2684 spoolsv.exe 2844 svchost.exe 2604 spoolsv.exe -
Loads dropped DLL 8 IoCs
pid Process 1424 109746509cb3d0c491acb84b34970a00N.exe 1424 109746509cb3d0c491acb84b34970a00N.exe 2744 explorer.exe 2744 explorer.exe 2684 spoolsv.exe 2684 spoolsv.exe 2844 svchost.exe 2844 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\themes\explorer.exe 109746509cb3d0c491acb84b34970a00N.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 109746509cb3d0c491acb84b34970a00N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2876 schtasks.exe 2096 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1424 109746509cb3d0c491acb84b34970a00N.exe 1424 109746509cb3d0c491acb84b34970a00N.exe 1424 109746509cb3d0c491acb84b34970a00N.exe 1424 109746509cb3d0c491acb84b34970a00N.exe 1424 109746509cb3d0c491acb84b34970a00N.exe 1424 109746509cb3d0c491acb84b34970a00N.exe 1424 109746509cb3d0c491acb84b34970a00N.exe 1424 109746509cb3d0c491acb84b34970a00N.exe 1424 109746509cb3d0c491acb84b34970a00N.exe 1424 109746509cb3d0c491acb84b34970a00N.exe 1424 109746509cb3d0c491acb84b34970a00N.exe 1424 109746509cb3d0c491acb84b34970a00N.exe 1424 109746509cb3d0c491acb84b34970a00N.exe 1424 109746509cb3d0c491acb84b34970a00N.exe 1424 109746509cb3d0c491acb84b34970a00N.exe 1424 109746509cb3d0c491acb84b34970a00N.exe 1424 109746509cb3d0c491acb84b34970a00N.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2844 svchost.exe 2844 svchost.exe 2844 svchost.exe 2844 svchost.exe 2844 svchost.exe 2844 svchost.exe 2844 svchost.exe 2844 svchost.exe 2844 svchost.exe 2844 svchost.exe 2844 svchost.exe 2844 svchost.exe 2844 svchost.exe 2844 svchost.exe 2844 svchost.exe 2844 svchost.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2844 svchost.exe 2844 svchost.exe 2844 svchost.exe 2744 explorer.exe 2744 explorer.exe 2844 svchost.exe 2744 explorer.exe 2844 svchost.exe 2744 explorer.exe 2844 svchost.exe 2844 svchost.exe 2744 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2844 svchost.exe 2744 explorer.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1424 109746509cb3d0c491acb84b34970a00N.exe 1424 109746509cb3d0c491acb84b34970a00N.exe 2744 explorer.exe 2744 explorer.exe 2684 spoolsv.exe 2684 spoolsv.exe 2844 svchost.exe 2844 svchost.exe 2604 spoolsv.exe 2604 spoolsv.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1424 wrote to memory of 2744 1424 109746509cb3d0c491acb84b34970a00N.exe 31 PID 1424 wrote to memory of 2744 1424 109746509cb3d0c491acb84b34970a00N.exe 31 PID 1424 wrote to memory of 2744 1424 109746509cb3d0c491acb84b34970a00N.exe 31 PID 1424 wrote to memory of 2744 1424 109746509cb3d0c491acb84b34970a00N.exe 31 PID 2744 wrote to memory of 2684 2744 explorer.exe 32 PID 2744 wrote to memory of 2684 2744 explorer.exe 32 PID 2744 wrote to memory of 2684 2744 explorer.exe 32 PID 2744 wrote to memory of 2684 2744 explorer.exe 32 PID 2684 wrote to memory of 2844 2684 spoolsv.exe 33 PID 2684 wrote to memory of 2844 2684 spoolsv.exe 33 PID 2684 wrote to memory of 2844 2684 spoolsv.exe 33 PID 2684 wrote to memory of 2844 2684 spoolsv.exe 33 PID 2844 wrote to memory of 2604 2844 svchost.exe 34 PID 2844 wrote to memory of 2604 2844 svchost.exe 34 PID 2844 wrote to memory of 2604 2844 svchost.exe 34 PID 2844 wrote to memory of 2604 2844 svchost.exe 34 PID 2744 wrote to memory of 2624 2744 explorer.exe 35 PID 2744 wrote to memory of 2624 2744 explorer.exe 35 PID 2744 wrote to memory of 2624 2744 explorer.exe 35 PID 2744 wrote to memory of 2624 2744 explorer.exe 35 PID 2844 wrote to memory of 2096 2844 svchost.exe 36 PID 2844 wrote to memory of 2096 2844 svchost.exe 36 PID 2844 wrote to memory of 2096 2844 svchost.exe 36 PID 2844 wrote to memory of 2096 2844 svchost.exe 36 PID 2844 wrote to memory of 2876 2844 svchost.exe 39 PID 2844 wrote to memory of 2876 2844 svchost.exe 39 PID 2844 wrote to memory of 2876 2844 svchost.exe 39 PID 2844 wrote to memory of 2876 2844 svchost.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\109746509cb3d0c491acb84b34970a00N.exe"C:\Users\Admin\AppData\Local\Temp\109746509cb3d0c491acb84b34970a00N.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1424 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2744 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2684 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2844 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2604
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 09:54 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2096
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 09:55 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2876
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe3⤵PID:2624
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
207KB
MD5759d6887e5a9539865d104cfdb19d9a8
SHA19ce4248bbe17efb291677f0f7f0af25414a61f78
SHA2565652bb443bcf151ffe9c42b6542880bfb9cac6d3ea5db69bfa38c218fa173b92
SHA51281a1c4d2b0522f15d7a3cf2b9beb3d64911bbd7c7cfeac0637dad9350714862b9f82bb876fa0e5bea7eb630ab81be7b6e10ab4ef0feb7773c63d9d20afa57fc8
-
Filesize
206KB
MD58ec6b308862b7ab76a52a271a4518d63
SHA1e2ded09f2aecf923b0cfee4590e2a5ce51d06fb9
SHA2569509374e4472d884fa50455d1fa39eb40393cfafac1489cc0c465bc740a3f022
SHA512697d4168c14d1f04b077ff6dbb0a1de260ca3625f0537176fcf058777b246c7079c87ba3e81cfa14943f78faf7ae98bbcc29ee998562af54e82ec5f600061d2c
-
Filesize
206KB
MD5f282203618a22e96ce249f85aed8cb4b
SHA10c00c42d2aa72b299d693fcb5d7b9e3de4b39e3c
SHA2564f2f1cad5fdc025f4cb045b56b990a849842b51a16717632a82e49a96adb23ff
SHA5124c6d2a9681b5d021660d577f9596521fba7c8b372100ba73a11b4fca37a3086ffe58ea5423591a6400f993798793324ef194cb1b601c0077142fde44ba560930