Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-09-2024 21:17
Static task
static1
Behavioral task
behavioral1
Sample
45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc.exe
Resource
win10v2004-20240802-en
General
-
Target
45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc.exe
-
Size
206KB
-
MD5
c7dfff1bbe289474ae5f598ecf022054
-
SHA1
acf4168796b56fc8b2446a94cbc990e9d77d2034
-
SHA256
45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc
-
SHA512
d05a833fb0b843a34ef731312cc49011d6417ddb2275786206d1797f77d7ecd50eae055a9d30d59bf2795d717973efba201f84b30cbe72b0b19de6d1a80b1149
-
SSDEEP
1536:/fsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbJdpqqqqqqqqqqqqo:/VqoCl/YgjxEufVU0TbTyDDalbG
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe -
Executes dropped EXE 4 IoCs
pid Process 2836 explorer.exe 2856 spoolsv.exe 2608 svchost.exe 2572 spoolsv.exe -
Loads dropped DLL 8 IoCs
pid Process 2700 45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc.exe 2700 45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc.exe 2836 explorer.exe 2836 explorer.exe 2856 spoolsv.exe 2856 spoolsv.exe 2608 svchost.exe 2608 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\themes\explorer.exe 45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1868 schtasks.exe 1620 schtasks.exe 1968 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2700 45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc.exe 2700 45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc.exe 2700 45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc.exe 2700 45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc.exe 2700 45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc.exe 2700 45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc.exe 2700 45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc.exe 2700 45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc.exe 2700 45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc.exe 2700 45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc.exe 2700 45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc.exe 2700 45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc.exe 2700 45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc.exe 2700 45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc.exe 2700 45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc.exe 2700 45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc.exe 2700 45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc.exe 2836 explorer.exe 2836 explorer.exe 2836 explorer.exe 2836 explorer.exe 2836 explorer.exe 2836 explorer.exe 2836 explorer.exe 2836 explorer.exe 2836 explorer.exe 2836 explorer.exe 2836 explorer.exe 2836 explorer.exe 2836 explorer.exe 2836 explorer.exe 2836 explorer.exe 2836 explorer.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe 2836 explorer.exe 2608 svchost.exe 2836 explorer.exe 2608 svchost.exe 2836 explorer.exe 2836 explorer.exe 2608 svchost.exe 2608 svchost.exe 2836 explorer.exe 2608 svchost.exe 2836 explorer.exe 2836 explorer.exe 2608 svchost.exe 2836 explorer.exe 2608 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2608 svchost.exe 2836 explorer.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2700 45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc.exe 2700 45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc.exe 2836 explorer.exe 2836 explorer.exe 2856 spoolsv.exe 2856 spoolsv.exe 2608 svchost.exe 2608 svchost.exe 2572 spoolsv.exe 2572 spoolsv.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2700 wrote to memory of 2836 2700 45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc.exe 31 PID 2700 wrote to memory of 2836 2700 45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc.exe 31 PID 2700 wrote to memory of 2836 2700 45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc.exe 31 PID 2700 wrote to memory of 2836 2700 45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc.exe 31 PID 2836 wrote to memory of 2856 2836 explorer.exe 32 PID 2836 wrote to memory of 2856 2836 explorer.exe 32 PID 2836 wrote to memory of 2856 2836 explorer.exe 32 PID 2836 wrote to memory of 2856 2836 explorer.exe 32 PID 2856 wrote to memory of 2608 2856 spoolsv.exe 33 PID 2856 wrote to memory of 2608 2856 spoolsv.exe 33 PID 2856 wrote to memory of 2608 2856 spoolsv.exe 33 PID 2856 wrote to memory of 2608 2856 spoolsv.exe 33 PID 2608 wrote to memory of 2572 2608 svchost.exe 34 PID 2608 wrote to memory of 2572 2608 svchost.exe 34 PID 2608 wrote to memory of 2572 2608 svchost.exe 34 PID 2608 wrote to memory of 2572 2608 svchost.exe 34 PID 2836 wrote to memory of 1864 2836 explorer.exe 35 PID 2836 wrote to memory of 1864 2836 explorer.exe 35 PID 2836 wrote to memory of 1864 2836 explorer.exe 35 PID 2836 wrote to memory of 1864 2836 explorer.exe 35 PID 2608 wrote to memory of 1868 2608 svchost.exe 36 PID 2608 wrote to memory of 1868 2608 svchost.exe 36 PID 2608 wrote to memory of 1868 2608 svchost.exe 36 PID 2608 wrote to memory of 1868 2608 svchost.exe 36 PID 2608 wrote to memory of 1620 2608 svchost.exe 39 PID 2608 wrote to memory of 1620 2608 svchost.exe 39 PID 2608 wrote to memory of 1620 2608 svchost.exe 39 PID 2608 wrote to memory of 1620 2608 svchost.exe 39 PID 2608 wrote to memory of 1968 2608 svchost.exe 42 PID 2608 wrote to memory of 1968 2608 svchost.exe 42 PID 2608 wrote to memory of 1968 2608 svchost.exe 42 PID 2608 wrote to memory of 1968 2608 svchost.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc.exe"C:\Users\Admin\AppData\Local\Temp\45972fe6b792cc70ad9050b471a4b0235a6b4f77155e446f5b991bfa2bdf2fcc.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2700 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2836 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2856 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2608 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2572
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 21:19 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1868
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 21:20 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1620
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 21:21 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1968
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe3⤵PID:1864
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
206KB
MD57283a240d1eebc14a8be84feb0c64442
SHA1dffd8d216e9e48bd944d188df39f35e3ba073dc9
SHA25653c961561841199fb138e2e7756e55815c890a51973256143d85d0d98288c907
SHA51228fb98825b6af1cbecd49d6ee18e6968a0a009406fa44ac6f2f4e2b8921825f2ef411480c57ffad30bca7333889d7f4a9dfe5de26045ca1be278c23c8b773738
-
Filesize
206KB
MD5b2ee99b603840e0babc1bf366fd294c4
SHA1720b67c4e33dafaf63b6b8eb7388591032ef80fc
SHA256025745125bfec612cf87e3597ce46fc4ed99922e6ad01d2988b06aaac5a83064
SHA512d23da1bd6f8bcb6a1e950a86ca632a61adf28067a3d3c0407cc0950564f0822a055da60cfc582469bd9b6d95f927511a548a20dfc5808aaf4804c5e99d1d64db
-
Filesize
206KB
MD5c79fe15818b1371a1bcc89de1a4e623e
SHA12475b73c424c774a9f2cdaea54b85a6f71d49eef
SHA2561ab8bc08789ad2991f361f7a6190cc25c237410249dbed5405433898fa431949
SHA5121a038f8201a9a340e257936e4fe39a1bd77b580b5fb2c349990df7e63879897f59c27fb71a85f1b190231dc9d9241f2b23615c83e95293fa9d3cb21a963126f6