Analysis
-
max time kernel
120s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
05/09/2024, 23:41
Static task
static1
Behavioral task
behavioral1
Sample
4feaa0e72cf04b8d03821c6ca54ab260N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
4feaa0e72cf04b8d03821c6ca54ab260N.exe
Resource
win10v2004-20240802-en
General
-
Target
4feaa0e72cf04b8d03821c6ca54ab260N.exe
-
Size
206KB
-
MD5
4feaa0e72cf04b8d03821c6ca54ab260
-
SHA1
8a498868446c9ab9b7c3b9506195cc916616fdd6
-
SHA256
972813ae187eb138fd064e87cd7e2afe2577ac9ed50ef956328c996b77c38da1
-
SHA512
272b8b69081a7f0198e4a5a16ff8438f1ccac23d7570d8c39f61ff624121de9b3e99e29de7e0441853b9206c92c1100c39170a16c1b4db49df374260e786809b
-
SSDEEP
1536:/fsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbJd8:/VqoCl/YgjxEufVU0TbTyDDalb8
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe -
Executes dropped EXE 4 IoCs
pid Process 2784 explorer.exe 2472 spoolsv.exe 2872 svchost.exe 2632 spoolsv.exe -
Loads dropped DLL 8 IoCs
pid Process 1508 4feaa0e72cf04b8d03821c6ca54ab260N.exe 1508 4feaa0e72cf04b8d03821c6ca54ab260N.exe 2784 explorer.exe 2784 explorer.exe 2472 spoolsv.exe 2472 spoolsv.exe 2872 svchost.exe 2872 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\themes\explorer.exe 4feaa0e72cf04b8d03821c6ca54ab260N.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4feaa0e72cf04b8d03821c6ca54ab260N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3020 schtasks.exe 344 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1508 4feaa0e72cf04b8d03821c6ca54ab260N.exe 1508 4feaa0e72cf04b8d03821c6ca54ab260N.exe 1508 4feaa0e72cf04b8d03821c6ca54ab260N.exe 1508 4feaa0e72cf04b8d03821c6ca54ab260N.exe 1508 4feaa0e72cf04b8d03821c6ca54ab260N.exe 1508 4feaa0e72cf04b8d03821c6ca54ab260N.exe 1508 4feaa0e72cf04b8d03821c6ca54ab260N.exe 1508 4feaa0e72cf04b8d03821c6ca54ab260N.exe 1508 4feaa0e72cf04b8d03821c6ca54ab260N.exe 1508 4feaa0e72cf04b8d03821c6ca54ab260N.exe 1508 4feaa0e72cf04b8d03821c6ca54ab260N.exe 1508 4feaa0e72cf04b8d03821c6ca54ab260N.exe 1508 4feaa0e72cf04b8d03821c6ca54ab260N.exe 1508 4feaa0e72cf04b8d03821c6ca54ab260N.exe 1508 4feaa0e72cf04b8d03821c6ca54ab260N.exe 1508 4feaa0e72cf04b8d03821c6ca54ab260N.exe 1508 4feaa0e72cf04b8d03821c6ca54ab260N.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2784 explorer.exe 2872 svchost.exe 2872 svchost.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2872 svchost.exe 2872 svchost.exe 2784 explorer.exe 2784 explorer.exe 2872 svchost.exe 2872 svchost.exe 2784 explorer.exe 2784 explorer.exe 2872 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2872 svchost.exe 2784 explorer.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1508 4feaa0e72cf04b8d03821c6ca54ab260N.exe 1508 4feaa0e72cf04b8d03821c6ca54ab260N.exe 2784 explorer.exe 2784 explorer.exe 2472 spoolsv.exe 2472 spoolsv.exe 2872 svchost.exe 2872 svchost.exe 2632 spoolsv.exe 2632 spoolsv.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1508 wrote to memory of 2784 1508 4feaa0e72cf04b8d03821c6ca54ab260N.exe 30 PID 1508 wrote to memory of 2784 1508 4feaa0e72cf04b8d03821c6ca54ab260N.exe 30 PID 1508 wrote to memory of 2784 1508 4feaa0e72cf04b8d03821c6ca54ab260N.exe 30 PID 1508 wrote to memory of 2784 1508 4feaa0e72cf04b8d03821c6ca54ab260N.exe 30 PID 2784 wrote to memory of 2472 2784 explorer.exe 31 PID 2784 wrote to memory of 2472 2784 explorer.exe 31 PID 2784 wrote to memory of 2472 2784 explorer.exe 31 PID 2784 wrote to memory of 2472 2784 explorer.exe 31 PID 2472 wrote to memory of 2872 2472 spoolsv.exe 32 PID 2472 wrote to memory of 2872 2472 spoolsv.exe 32 PID 2472 wrote to memory of 2872 2472 spoolsv.exe 32 PID 2472 wrote to memory of 2872 2472 spoolsv.exe 32 PID 2872 wrote to memory of 2632 2872 svchost.exe 33 PID 2872 wrote to memory of 2632 2872 svchost.exe 33 PID 2872 wrote to memory of 2632 2872 svchost.exe 33 PID 2872 wrote to memory of 2632 2872 svchost.exe 33 PID 2784 wrote to memory of 2744 2784 explorer.exe 34 PID 2784 wrote to memory of 2744 2784 explorer.exe 34 PID 2784 wrote to memory of 2744 2784 explorer.exe 34 PID 2784 wrote to memory of 2744 2784 explorer.exe 34 PID 2872 wrote to memory of 3020 2872 svchost.exe 35 PID 2872 wrote to memory of 3020 2872 svchost.exe 35 PID 2872 wrote to memory of 3020 2872 svchost.exe 35 PID 2872 wrote to memory of 3020 2872 svchost.exe 35 PID 2872 wrote to memory of 344 2872 svchost.exe 39 PID 2872 wrote to memory of 344 2872 svchost.exe 39 PID 2872 wrote to memory of 344 2872 svchost.exe 39 PID 2872 wrote to memory of 344 2872 svchost.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\4feaa0e72cf04b8d03821c6ca54ab260N.exe"C:\Users\Admin\AppData\Local\Temp\4feaa0e72cf04b8d03821c6ca54ab260N.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1508 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2784 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2472 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2872 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2632
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 23:43 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3020
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 23:44 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:344
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe3⤵PID:2744
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
206KB
MD5704439bbc2fdf5281410e55fc48f864d
SHA14fca7a1b1ea7ce1b2c822f6c6a3978f43e508ba4
SHA25677e7e6c7f5013cc3dfd75b60d28d5d753efbef6c7d2392e0b7f896277bccdfc2
SHA512c24b7fbf6c9c525fa1d3878a1efd7f30004e98cd40cadb66e7c68f2f121ab9958202691cbcfac7a9af83b9f283b577083f36a46b7a9b8e4b042d14d622d71999
-
Filesize
206KB
MD51f08e2a161ef29b77e4a8dcce4a778ec
SHA16b62245f9a0900c98833381f1a586b3eae7e4b27
SHA256520d975b3edb28421d3846fca507d206d95f7a446b84b67b3b1e7439a1ff4518
SHA51249115d5d7e3cd8c6acf46ffc9346fa1148d57cb20d35cb81b9cc8d84cf5beaf15691f906c2d722baaabf3e9bc425d30019677d2d34e8625797b847f9c0870762
-
Filesize
206KB
MD5e87e81e5f36709bd99313f3ae9bbbfd3
SHA1dc7e75ec0766181121db864acdd49b9ec229e588
SHA2564d148995a40d40c7065812cf80b069fc2c8e1e58d2d938a2798e74382495cf3b
SHA51292ccb92c516a7e1774e8c9d01f478cb116d45e0f094599dfefcbe37f711e7cb7bc99cf39dfb43e13d32dfc8eb80c020fef8f14cae2e2e3cf226e6f2413ac9932