Analysis
-
max time kernel
120s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-09-2024 02:37
Static task
static1
Behavioral task
behavioral1
Sample
f0fd0016c5c701dbe7689d478c293fe0N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f0fd0016c5c701dbe7689d478c293fe0N.exe
Resource
win10v2004-20240802-en
General
-
Target
f0fd0016c5c701dbe7689d478c293fe0N.exe
-
Size
206KB
-
MD5
f0fd0016c5c701dbe7689d478c293fe0
-
SHA1
91c3028901eb74d6b3d3514139d654a5122bac20
-
SHA256
aa3e8fae7ce9f67681df65a278fa728a89defeac3e00305371e4b2571a935b34
-
SHA512
f5f60bcde88f76278883daed342776b30537f370dd88377ec37536692cfa236d274221d4c1682e43b083f9b09df1b0a3a66510bf2725dd9cf4249370a11c9b48
-
SSDEEP
1536:/fsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbJdCUUUUUUUUUUUUH:/VqoCl/YgjxEufVU0TbTyDDalbg
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe -
Executes dropped EXE 4 IoCs
pid Process 2380 explorer.exe 2232 spoolsv.exe 2156 svchost.exe 2876 spoolsv.exe -
Loads dropped DLL 8 IoCs
pid Process 840 f0fd0016c5c701dbe7689d478c293fe0N.exe 840 f0fd0016c5c701dbe7689d478c293fe0N.exe 2380 explorer.exe 2380 explorer.exe 2232 spoolsv.exe 2232 spoolsv.exe 2156 svchost.exe 2156 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\themes\explorer.exe f0fd0016c5c701dbe7689d478c293fe0N.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f0fd0016c5c701dbe7689d478c293fe0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2976 schtasks.exe 1312 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 840 f0fd0016c5c701dbe7689d478c293fe0N.exe 840 f0fd0016c5c701dbe7689d478c293fe0N.exe 840 f0fd0016c5c701dbe7689d478c293fe0N.exe 840 f0fd0016c5c701dbe7689d478c293fe0N.exe 840 f0fd0016c5c701dbe7689d478c293fe0N.exe 840 f0fd0016c5c701dbe7689d478c293fe0N.exe 840 f0fd0016c5c701dbe7689d478c293fe0N.exe 840 f0fd0016c5c701dbe7689d478c293fe0N.exe 840 f0fd0016c5c701dbe7689d478c293fe0N.exe 840 f0fd0016c5c701dbe7689d478c293fe0N.exe 840 f0fd0016c5c701dbe7689d478c293fe0N.exe 840 f0fd0016c5c701dbe7689d478c293fe0N.exe 840 f0fd0016c5c701dbe7689d478c293fe0N.exe 840 f0fd0016c5c701dbe7689d478c293fe0N.exe 840 f0fd0016c5c701dbe7689d478c293fe0N.exe 840 f0fd0016c5c701dbe7689d478c293fe0N.exe 840 f0fd0016c5c701dbe7689d478c293fe0N.exe 2380 explorer.exe 2380 explorer.exe 2380 explorer.exe 2380 explorer.exe 2380 explorer.exe 2380 explorer.exe 2380 explorer.exe 2380 explorer.exe 2380 explorer.exe 2380 explorer.exe 2380 explorer.exe 2380 explorer.exe 2380 explorer.exe 2380 explorer.exe 2380 explorer.exe 2380 explorer.exe 2156 svchost.exe 2156 svchost.exe 2156 svchost.exe 2156 svchost.exe 2156 svchost.exe 2156 svchost.exe 2156 svchost.exe 2156 svchost.exe 2156 svchost.exe 2156 svchost.exe 2156 svchost.exe 2156 svchost.exe 2156 svchost.exe 2156 svchost.exe 2156 svchost.exe 2156 svchost.exe 2380 explorer.exe 2156 svchost.exe 2380 explorer.exe 2156 svchost.exe 2380 explorer.exe 2380 explorer.exe 2156 svchost.exe 2156 svchost.exe 2380 explorer.exe 2156 svchost.exe 2380 explorer.exe 2380 explorer.exe 2156 svchost.exe 2380 explorer.exe 2156 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2156 svchost.exe 2380 explorer.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 840 f0fd0016c5c701dbe7689d478c293fe0N.exe 840 f0fd0016c5c701dbe7689d478c293fe0N.exe 2380 explorer.exe 2380 explorer.exe 2232 spoolsv.exe 2232 spoolsv.exe 2156 svchost.exe 2156 svchost.exe 2876 spoolsv.exe 2876 spoolsv.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 840 wrote to memory of 2380 840 f0fd0016c5c701dbe7689d478c293fe0N.exe 30 PID 840 wrote to memory of 2380 840 f0fd0016c5c701dbe7689d478c293fe0N.exe 30 PID 840 wrote to memory of 2380 840 f0fd0016c5c701dbe7689d478c293fe0N.exe 30 PID 840 wrote to memory of 2380 840 f0fd0016c5c701dbe7689d478c293fe0N.exe 30 PID 2380 wrote to memory of 2232 2380 explorer.exe 31 PID 2380 wrote to memory of 2232 2380 explorer.exe 31 PID 2380 wrote to memory of 2232 2380 explorer.exe 31 PID 2380 wrote to memory of 2232 2380 explorer.exe 31 PID 2232 wrote to memory of 2156 2232 spoolsv.exe 32 PID 2232 wrote to memory of 2156 2232 spoolsv.exe 32 PID 2232 wrote to memory of 2156 2232 spoolsv.exe 32 PID 2232 wrote to memory of 2156 2232 spoolsv.exe 32 PID 2156 wrote to memory of 2876 2156 svchost.exe 33 PID 2156 wrote to memory of 2876 2156 svchost.exe 33 PID 2156 wrote to memory of 2876 2156 svchost.exe 33 PID 2156 wrote to memory of 2876 2156 svchost.exe 33 PID 2380 wrote to memory of 2740 2380 explorer.exe 34 PID 2380 wrote to memory of 2740 2380 explorer.exe 34 PID 2380 wrote to memory of 2740 2380 explorer.exe 34 PID 2380 wrote to memory of 2740 2380 explorer.exe 34 PID 2156 wrote to memory of 2976 2156 svchost.exe 35 PID 2156 wrote to memory of 2976 2156 svchost.exe 35 PID 2156 wrote to memory of 2976 2156 svchost.exe 35 PID 2156 wrote to memory of 2976 2156 svchost.exe 35 PID 2156 wrote to memory of 1312 2156 svchost.exe 39 PID 2156 wrote to memory of 1312 2156 svchost.exe 39 PID 2156 wrote to memory of 1312 2156 svchost.exe 39 PID 2156 wrote to memory of 1312 2156 svchost.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\f0fd0016c5c701dbe7689d478c293fe0N.exe"C:\Users\Admin\AppData\Local\Temp\f0fd0016c5c701dbe7689d478c293fe0N.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:840 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2380 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2232 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2156 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2876
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 02:39 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2976
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 02:40 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1312
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe3⤵PID:2740
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
206KB
MD5276adb0463654034c058bfeec97d5de9
SHA157dafc3068e69010106a1e844f58a74a079413c5
SHA256dcab46f3e73a33d62c1acab0defe033b30ded7df916603f690d68ed78d0c3cfe
SHA512f494350f10e51d10deccd91690462a37892672c726c909cf41d8a5a1bceb8c6cffe60cecb1f931b89d8769e7072e627273fb4f230129830b6b26d10f90421b31
-
Filesize
206KB
MD5f979a0ec82a1d0ea88d0db6ddf5d2a03
SHA11993ddedc45a088344b61a2d3ea300b5ec5c5a55
SHA2563da806e68593a69d9839a6d58eaa2991b6e2641b51c99e8d9a81e4f3e7918107
SHA5126be4013d31469b4f18d5cde08a4a9698785caf05e1cc2ad63bc80c05ef626c383117d278baf5f8438587b3798e9dd61385839a1b9f7b5b74273d46119c487ec7
-
Filesize
206KB
MD5c1c10a20c69efcbf07abbfac22250d3d
SHA1c712e2f40730a1cbc16b52f7b2f2188ab930358c
SHA2563e107769e8e841445f0281a5d5039653249909114b846292f732657e3bb07667
SHA512d4bb21dc2cce2a0c4f11a0979583ea94a0c52b17fbd14a5a1077d49a669af9ae57597132aff6db7466d92565e803dcf46094d65fe776ca9da39915d4f07a4a4a