Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
19/09/2024, 18:52
Static task
static1
Behavioral task
behavioral1
Sample
1bcfa7031a7b12683ac4a0d5d4f273e994b17acf6bb3b5d19ce2c29ea3464dbf.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
1bcfa7031a7b12683ac4a0d5d4f273e994b17acf6bb3b5d19ce2c29ea3464dbf.exe
Resource
win10v2004-20240802-en
General
-
Target
1bcfa7031a7b12683ac4a0d5d4f273e994b17acf6bb3b5d19ce2c29ea3464dbf.exe
-
Size
135KB
-
MD5
b2fdd1905502e4c1954e944ad01f0c8b
-
SHA1
c7f479bad23978c6e26cc7055d0f543d82261229
-
SHA256
1bcfa7031a7b12683ac4a0d5d4f273e994b17acf6bb3b5d19ce2c29ea3464dbf
-
SHA512
ab3515f0a5c59c032e0d8f93cf98ee9cb29e070d73a36b52ce4f0f0de062102c9f12251a2c1b8339f38e829bf442a248eba61f5ad3533ba0661413b61161e1c9
-
SSDEEP
1536:XfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbgnu:XVqoCl/YgjxEufVU0TbTyDDalUu
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe -
Executes dropped EXE 4 IoCs
pid Process 2468 explorer.exe 1624 spoolsv.exe 2412 svchost.exe 2668 spoolsv.exe -
Loads dropped DLL 4 IoCs
pid Process 1088 1bcfa7031a7b12683ac4a0d5d4f273e994b17acf6bb3b5d19ce2c29ea3464dbf.exe 2468 explorer.exe 1624 spoolsv.exe 2412 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\themes\explorer.exe 1bcfa7031a7b12683ac4a0d5d4f273e994b17acf6bb3b5d19ce2c29ea3464dbf.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1bcfa7031a7b12683ac4a0d5d4f273e994b17acf6bb3b5d19ce2c29ea3464dbf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2904 schtasks.exe 1400 schtasks.exe 2672 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1088 1bcfa7031a7b12683ac4a0d5d4f273e994b17acf6bb3b5d19ce2c29ea3464dbf.exe 1088 1bcfa7031a7b12683ac4a0d5d4f273e994b17acf6bb3b5d19ce2c29ea3464dbf.exe 1088 1bcfa7031a7b12683ac4a0d5d4f273e994b17acf6bb3b5d19ce2c29ea3464dbf.exe 1088 1bcfa7031a7b12683ac4a0d5d4f273e994b17acf6bb3b5d19ce2c29ea3464dbf.exe 1088 1bcfa7031a7b12683ac4a0d5d4f273e994b17acf6bb3b5d19ce2c29ea3464dbf.exe 1088 1bcfa7031a7b12683ac4a0d5d4f273e994b17acf6bb3b5d19ce2c29ea3464dbf.exe 1088 1bcfa7031a7b12683ac4a0d5d4f273e994b17acf6bb3b5d19ce2c29ea3464dbf.exe 1088 1bcfa7031a7b12683ac4a0d5d4f273e994b17acf6bb3b5d19ce2c29ea3464dbf.exe 1088 1bcfa7031a7b12683ac4a0d5d4f273e994b17acf6bb3b5d19ce2c29ea3464dbf.exe 1088 1bcfa7031a7b12683ac4a0d5d4f273e994b17acf6bb3b5d19ce2c29ea3464dbf.exe 1088 1bcfa7031a7b12683ac4a0d5d4f273e994b17acf6bb3b5d19ce2c29ea3464dbf.exe 1088 1bcfa7031a7b12683ac4a0d5d4f273e994b17acf6bb3b5d19ce2c29ea3464dbf.exe 1088 1bcfa7031a7b12683ac4a0d5d4f273e994b17acf6bb3b5d19ce2c29ea3464dbf.exe 1088 1bcfa7031a7b12683ac4a0d5d4f273e994b17acf6bb3b5d19ce2c29ea3464dbf.exe 1088 1bcfa7031a7b12683ac4a0d5d4f273e994b17acf6bb3b5d19ce2c29ea3464dbf.exe 1088 1bcfa7031a7b12683ac4a0d5d4f273e994b17acf6bb3b5d19ce2c29ea3464dbf.exe 1088 1bcfa7031a7b12683ac4a0d5d4f273e994b17acf6bb3b5d19ce2c29ea3464dbf.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2412 svchost.exe 2412 svchost.exe 2412 svchost.exe 2412 svchost.exe 2412 svchost.exe 2412 svchost.exe 2412 svchost.exe 2412 svchost.exe 2412 svchost.exe 2412 svchost.exe 2412 svchost.exe 2412 svchost.exe 2412 svchost.exe 2412 svchost.exe 2412 svchost.exe 2412 svchost.exe 2468 explorer.exe 2412 svchost.exe 2412 svchost.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2412 svchost.exe 2468 explorer.exe 2468 explorer.exe 2412 svchost.exe 2468 explorer.exe 2412 svchost.exe 2468 explorer.exe 2412 svchost.exe 2412 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2468 explorer.exe 2412 svchost.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1088 1bcfa7031a7b12683ac4a0d5d4f273e994b17acf6bb3b5d19ce2c29ea3464dbf.exe 1088 1bcfa7031a7b12683ac4a0d5d4f273e994b17acf6bb3b5d19ce2c29ea3464dbf.exe 2468 explorer.exe 2468 explorer.exe 1624 spoolsv.exe 1624 spoolsv.exe 2412 svchost.exe 2412 svchost.exe 2668 spoolsv.exe 2668 spoolsv.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1088 wrote to memory of 2468 1088 1bcfa7031a7b12683ac4a0d5d4f273e994b17acf6bb3b5d19ce2c29ea3464dbf.exe 31 PID 1088 wrote to memory of 2468 1088 1bcfa7031a7b12683ac4a0d5d4f273e994b17acf6bb3b5d19ce2c29ea3464dbf.exe 31 PID 1088 wrote to memory of 2468 1088 1bcfa7031a7b12683ac4a0d5d4f273e994b17acf6bb3b5d19ce2c29ea3464dbf.exe 31 PID 1088 wrote to memory of 2468 1088 1bcfa7031a7b12683ac4a0d5d4f273e994b17acf6bb3b5d19ce2c29ea3464dbf.exe 31 PID 2468 wrote to memory of 1624 2468 explorer.exe 32 PID 2468 wrote to memory of 1624 2468 explorer.exe 32 PID 2468 wrote to memory of 1624 2468 explorer.exe 32 PID 2468 wrote to memory of 1624 2468 explorer.exe 32 PID 1624 wrote to memory of 2412 1624 spoolsv.exe 33 PID 1624 wrote to memory of 2412 1624 spoolsv.exe 33 PID 1624 wrote to memory of 2412 1624 spoolsv.exe 33 PID 1624 wrote to memory of 2412 1624 spoolsv.exe 33 PID 2412 wrote to memory of 2668 2412 svchost.exe 34 PID 2412 wrote to memory of 2668 2412 svchost.exe 34 PID 2412 wrote to memory of 2668 2412 svchost.exe 34 PID 2412 wrote to memory of 2668 2412 svchost.exe 34 PID 2468 wrote to memory of 2644 2468 explorer.exe 35 PID 2468 wrote to memory of 2644 2468 explorer.exe 35 PID 2468 wrote to memory of 2644 2468 explorer.exe 35 PID 2468 wrote to memory of 2644 2468 explorer.exe 35 PID 2412 wrote to memory of 2672 2412 svchost.exe 36 PID 2412 wrote to memory of 2672 2412 svchost.exe 36 PID 2412 wrote to memory of 2672 2412 svchost.exe 36 PID 2412 wrote to memory of 2672 2412 svchost.exe 36 PID 2412 wrote to memory of 2904 2412 svchost.exe 39 PID 2412 wrote to memory of 2904 2412 svchost.exe 39 PID 2412 wrote to memory of 2904 2412 svchost.exe 39 PID 2412 wrote to memory of 2904 2412 svchost.exe 39 PID 2412 wrote to memory of 1400 2412 svchost.exe 41 PID 2412 wrote to memory of 1400 2412 svchost.exe 41 PID 2412 wrote to memory of 1400 2412 svchost.exe 41 PID 2412 wrote to memory of 1400 2412 svchost.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\1bcfa7031a7b12683ac4a0d5d4f273e994b17acf6bb3b5d19ce2c29ea3464dbf.exe"C:\Users\Admin\AppData\Local\Temp\1bcfa7031a7b12683ac4a0d5d4f273e994b17acf6bb3b5d19ce2c29ea3464dbf.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1088 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2468 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1624 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2412 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2668
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 18:54 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2672
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 18:55 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2904
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 18:56 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1400
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe3⤵PID:2644
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD5d61a95a3d30375834f9fff1098e257a5
SHA1b195d08e720e196baaa32d7300f124eef0b0b6a9
SHA25610a726fa92be584181045edf383d33929d6b07980ec72ccf27189220f59cf5ee
SHA512a107c0ad6c28dcd0f2bdccc7fa158f442d24cf8ee0f9ae6baa28ca4241cc92786560c724bf13339bb5baef05886623e5fa41c560a3b268e60d869d72a4296b74
-
Filesize
135KB
MD5cb79ae1518f0c875281ad1ee375ea8e5
SHA1618133e19d6f01ba46412566ad517c9a64116b83
SHA2563bcd5296d114fe918245632df8acc94917ede9264f171d7f12068fa70a33863d
SHA5129caf8854dae4a00933b18acb2fac0be7eecdea963ff1e54cd2c8b9d9a3de1e632a31dd6b256c21b55510ad84a49a166c6b907687431d95014f3175531487b965
-
Filesize
135KB
MD5628fcd717c4e79f75ee87568287ca4c9
SHA14e22c4c1fab66a8f4b931904ba6656e0eeb4d55a
SHA256f479c5af45a8c462c4300236835d49a698af5da081104e492b2323784a2d361c
SHA512346f4896457385f5c709f6a7851f14a00b35c0f64a379b9cbe3de576f101054f75e3a5cb6ab4fa31df877a98f73986ebac2c4635748e1610bdd51ec25a57b9f0