Analysis
-
max time kernel
120s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20/09/2024, 08:26
Static task
static1
Behavioral task
behavioral1
Sample
d411b09bf79d41e6ae01c2cddcac478d154ac5baaa0ace2802c52db656b62910N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d411b09bf79d41e6ae01c2cddcac478d154ac5baaa0ace2802c52db656b62910N.exe
Resource
win10v2004-20240910-en
General
-
Target
d411b09bf79d41e6ae01c2cddcac478d154ac5baaa0ace2802c52db656b62910N.exe
-
Size
135KB
-
MD5
39e17c31b535f5a7425fbd51750f6bd0
-
SHA1
52b2d936f2cceaeb387ecc3d2d8f1d7044b587fd
-
SHA256
d411b09bf79d41e6ae01c2cddcac478d154ac5baaa0ace2802c52db656b62910
-
SHA512
61dfa7192cbf6aa9ab245c8cb450d276c7f0318669a9f96fc88babf523c2362b8b935fd4a331e522111258daaa31fa6cfa9153fd1ff946ccbfc47d50e151cec4
-
SSDEEP
1536:UfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbVElWAo:UVqoCl/YgjxEufVU0TbTyDDalqlWAo
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 2476 explorer.exe 2260 spoolsv.exe 796 svchost.exe 2152 spoolsv.exe -
Loads dropped DLL 4 IoCs
pid Process 2400 d411b09bf79d41e6ae01c2cddcac478d154ac5baaa0ace2802c52db656b62910N.exe 2476 explorer.exe 2260 spoolsv.exe 796 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\themes\explorer.exe d411b09bf79d41e6ae01c2cddcac478d154ac5baaa0ace2802c52db656b62910N.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d411b09bf79d41e6ae01c2cddcac478d154ac5baaa0ace2802c52db656b62910N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2836 schtasks.exe 2012 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2400 d411b09bf79d41e6ae01c2cddcac478d154ac5baaa0ace2802c52db656b62910N.exe 2400 d411b09bf79d41e6ae01c2cddcac478d154ac5baaa0ace2802c52db656b62910N.exe 2400 d411b09bf79d41e6ae01c2cddcac478d154ac5baaa0ace2802c52db656b62910N.exe 2400 d411b09bf79d41e6ae01c2cddcac478d154ac5baaa0ace2802c52db656b62910N.exe 2400 d411b09bf79d41e6ae01c2cddcac478d154ac5baaa0ace2802c52db656b62910N.exe 2400 d411b09bf79d41e6ae01c2cddcac478d154ac5baaa0ace2802c52db656b62910N.exe 2400 d411b09bf79d41e6ae01c2cddcac478d154ac5baaa0ace2802c52db656b62910N.exe 2400 d411b09bf79d41e6ae01c2cddcac478d154ac5baaa0ace2802c52db656b62910N.exe 2400 d411b09bf79d41e6ae01c2cddcac478d154ac5baaa0ace2802c52db656b62910N.exe 2400 d411b09bf79d41e6ae01c2cddcac478d154ac5baaa0ace2802c52db656b62910N.exe 2400 d411b09bf79d41e6ae01c2cddcac478d154ac5baaa0ace2802c52db656b62910N.exe 2400 d411b09bf79d41e6ae01c2cddcac478d154ac5baaa0ace2802c52db656b62910N.exe 2400 d411b09bf79d41e6ae01c2cddcac478d154ac5baaa0ace2802c52db656b62910N.exe 2400 d411b09bf79d41e6ae01c2cddcac478d154ac5baaa0ace2802c52db656b62910N.exe 2400 d411b09bf79d41e6ae01c2cddcac478d154ac5baaa0ace2802c52db656b62910N.exe 2400 d411b09bf79d41e6ae01c2cddcac478d154ac5baaa0ace2802c52db656b62910N.exe 2400 d411b09bf79d41e6ae01c2cddcac478d154ac5baaa0ace2802c52db656b62910N.exe 2476 explorer.exe 2476 explorer.exe 2476 explorer.exe 2476 explorer.exe 2476 explorer.exe 2476 explorer.exe 2476 explorer.exe 2476 explorer.exe 2476 explorer.exe 2476 explorer.exe 2476 explorer.exe 2476 explorer.exe 2476 explorer.exe 2476 explorer.exe 2476 explorer.exe 2476 explorer.exe 796 svchost.exe 796 svchost.exe 796 svchost.exe 796 svchost.exe 796 svchost.exe 796 svchost.exe 796 svchost.exe 796 svchost.exe 796 svchost.exe 796 svchost.exe 796 svchost.exe 796 svchost.exe 796 svchost.exe 796 svchost.exe 796 svchost.exe 796 svchost.exe 2476 explorer.exe 2476 explorer.exe 796 svchost.exe 2476 explorer.exe 796 svchost.exe 796 svchost.exe 2476 explorer.exe 796 svchost.exe 2476 explorer.exe 2476 explorer.exe 796 svchost.exe 796 svchost.exe 2476 explorer.exe 796 svchost.exe 2476 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2476 explorer.exe 796 svchost.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2400 d411b09bf79d41e6ae01c2cddcac478d154ac5baaa0ace2802c52db656b62910N.exe 2400 d411b09bf79d41e6ae01c2cddcac478d154ac5baaa0ace2802c52db656b62910N.exe 2476 explorer.exe 2476 explorer.exe 2260 spoolsv.exe 2260 spoolsv.exe 796 svchost.exe 796 svchost.exe 2152 spoolsv.exe 2152 spoolsv.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2400 wrote to memory of 2476 2400 d411b09bf79d41e6ae01c2cddcac478d154ac5baaa0ace2802c52db656b62910N.exe 30 PID 2400 wrote to memory of 2476 2400 d411b09bf79d41e6ae01c2cddcac478d154ac5baaa0ace2802c52db656b62910N.exe 30 PID 2400 wrote to memory of 2476 2400 d411b09bf79d41e6ae01c2cddcac478d154ac5baaa0ace2802c52db656b62910N.exe 30 PID 2400 wrote to memory of 2476 2400 d411b09bf79d41e6ae01c2cddcac478d154ac5baaa0ace2802c52db656b62910N.exe 30 PID 2476 wrote to memory of 2260 2476 explorer.exe 31 PID 2476 wrote to memory of 2260 2476 explorer.exe 31 PID 2476 wrote to memory of 2260 2476 explorer.exe 31 PID 2476 wrote to memory of 2260 2476 explorer.exe 31 PID 2260 wrote to memory of 796 2260 spoolsv.exe 32 PID 2260 wrote to memory of 796 2260 spoolsv.exe 32 PID 2260 wrote to memory of 796 2260 spoolsv.exe 32 PID 2260 wrote to memory of 796 2260 spoolsv.exe 32 PID 796 wrote to memory of 2152 796 svchost.exe 33 PID 796 wrote to memory of 2152 796 svchost.exe 33 PID 796 wrote to memory of 2152 796 svchost.exe 33 PID 796 wrote to memory of 2152 796 svchost.exe 33 PID 2476 wrote to memory of 2812 2476 explorer.exe 34 PID 2476 wrote to memory of 2812 2476 explorer.exe 34 PID 2476 wrote to memory of 2812 2476 explorer.exe 34 PID 2476 wrote to memory of 2812 2476 explorer.exe 34 PID 796 wrote to memory of 2836 796 svchost.exe 35 PID 796 wrote to memory of 2836 796 svchost.exe 35 PID 796 wrote to memory of 2836 796 svchost.exe 35 PID 796 wrote to memory of 2836 796 svchost.exe 35 PID 796 wrote to memory of 2012 796 svchost.exe 39 PID 796 wrote to memory of 2012 796 svchost.exe 39 PID 796 wrote to memory of 2012 796 svchost.exe 39 PID 796 wrote to memory of 2012 796 svchost.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\d411b09bf79d41e6ae01c2cddcac478d154ac5baaa0ace2802c52db656b62910N.exe"C:\Users\Admin\AppData\Local\Temp\d411b09bf79d41e6ae01c2cddcac478d154ac5baaa0ace2802c52db656b62910N.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2400 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2476 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2260 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:796 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2152
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 08:28 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2836
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 08:29 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2012
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe3⤵PID:2812
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD59976dd5358cd4becd2a07f11a1005c0a
SHA1ab3dbddb227f96f409bbe783f6fcce897ba34d20
SHA256de8b722f32ba260965aab106157bde4005f94e8de0745f4b7b238595ccb4049d
SHA5123347eb828b79ff79af09941996b03b8401e400dfa52e690710360fa6e376aa0d76e05548b2f4306d4627becb524c86e7be0d8578205a5ab47faafdf580f72d0d
-
Filesize
135KB
MD55c946ce22f59235ff7c551594f18d277
SHA13992b69d9e24fb412ad0504b9b3ab3b7d258ce10
SHA256f20c4a27c6626ade82c36d8e714bd070ef8013610634bcf235b57003e05221dd
SHA512976a4a0fc784d5c870220e441354d9bbd5656b7eabf55b67d9ab9e358febaee7f0be23d82a4966539661d8a59b2a39d4c9bb7d0af5f864cc8c53dfbf00ca8e01
-
Filesize
135KB
MD50526bb6c996d259bc74393909f0693be
SHA124b2b9f5cd466d48fe4e9b231c77ed5d53e55ae4
SHA25679ec1ab6678cf637d5fb5bd91b70b5da100c23fb6d683dfb8307f9e1541acbe2
SHA5123e425e8e4115544a46f21b6bf9139794841e983aaa2f7b6985bde9a3c241ddd884215dd5e9cf4d0ac402e3d67d94f97558f57482398ce1a760352e2499b2fb21