Analysis
-
max time kernel
120s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-09-2024 00:00
Static task
static1
Behavioral task
behavioral1
Sample
a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe
Resource
win10v2004-20240802-en
General
-
Target
a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe
-
Size
3.6MB
-
MD5
24c344626fa30b02c6dd357e8aff54a0
-
SHA1
0f295f350e2c0b0d772010b98fbaed3ba8f12074
-
SHA256
a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3d
-
SHA512
45386e27f66a5ad950993d3cb1b91e8bbd49206fd0ea16aae491ed6eab8b235959f9e3b1b2ec4209c7c0afb12258fc52117391620a033ea80acf2bbd4c75af5f
-
SSDEEP
98304:ddByXcdnlLwOrI5Vfeg91hZOhkRpsinj+:ddien+OrFuBR6c+
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 2472 explorer.exe 2868 spoolsv.exe 2816 svchost.exe 2936 spoolsv.exe -
Loads dropped DLL 4 IoCs
pid Process 2464 a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe 2472 explorer.exe 2868 spoolsv.exe 2816 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 32 IoCs
pid Process 2464 a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe 2464 a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe 2472 explorer.exe 2472 explorer.exe 2868 spoolsv.exe 2868 spoolsv.exe 2816 svchost.exe 2936 spoolsv.exe 2936 spoolsv.exe 2816 svchost.exe 2472 explorer.exe 2816 svchost.exe 2472 explorer.exe 2816 svchost.exe 2472 explorer.exe 2816 svchost.exe 2472 explorer.exe 2816 svchost.exe 2472 explorer.exe 2816 svchost.exe 2472 explorer.exe 2816 svchost.exe 2472 explorer.exe 2816 svchost.exe 2472 explorer.exe 2816 svchost.exe 2472 explorer.exe 2816 svchost.exe 2472 explorer.exe 2816 svchost.exe 2472 explorer.exe 2816 svchost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\themes\explorer.exe a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2704 schtasks.exe 2040 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2464 a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe 2464 a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe 2464 a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe 2464 a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe 2464 a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe 2464 a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe 2464 a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe 2464 a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe 2464 a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe 2464 a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe 2464 a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe 2464 a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe 2464 a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe 2464 a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe 2464 a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe 2464 a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe 2464 a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe 2472 explorer.exe 2472 explorer.exe 2472 explorer.exe 2472 explorer.exe 2472 explorer.exe 2472 explorer.exe 2472 explorer.exe 2472 explorer.exe 2472 explorer.exe 2472 explorer.exe 2472 explorer.exe 2472 explorer.exe 2472 explorer.exe 2472 explorer.exe 2472 explorer.exe 2472 explorer.exe 2816 svchost.exe 2816 svchost.exe 2816 svchost.exe 2816 svchost.exe 2816 svchost.exe 2816 svchost.exe 2816 svchost.exe 2816 svchost.exe 2816 svchost.exe 2816 svchost.exe 2816 svchost.exe 2816 svchost.exe 2816 svchost.exe 2816 svchost.exe 2816 svchost.exe 2816 svchost.exe 2472 explorer.exe 2472 explorer.exe 2472 explorer.exe 2816 svchost.exe 2816 svchost.exe 2816 svchost.exe 2472 explorer.exe 2472 explorer.exe 2816 svchost.exe 2472 explorer.exe 2816 svchost.exe 2472 explorer.exe 2816 svchost.exe 2816 svchost.exe 2472 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2816 svchost.exe 2472 explorer.exe -
Suspicious use of SetWindowsHookEx 15 IoCs
pid Process 2464 a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe 2464 a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe 2464 a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe 2472 explorer.exe 2472 explorer.exe 2472 explorer.exe 2868 spoolsv.exe 2868 spoolsv.exe 2868 spoolsv.exe 2816 svchost.exe 2816 svchost.exe 2816 svchost.exe 2936 spoolsv.exe 2936 spoolsv.exe 2936 spoolsv.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2464 wrote to memory of 2472 2464 a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe 31 PID 2464 wrote to memory of 2472 2464 a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe 31 PID 2464 wrote to memory of 2472 2464 a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe 31 PID 2464 wrote to memory of 2472 2464 a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe 31 PID 2472 wrote to memory of 2868 2472 explorer.exe 32 PID 2472 wrote to memory of 2868 2472 explorer.exe 32 PID 2472 wrote to memory of 2868 2472 explorer.exe 32 PID 2472 wrote to memory of 2868 2472 explorer.exe 32 PID 2868 wrote to memory of 2816 2868 spoolsv.exe 33 PID 2868 wrote to memory of 2816 2868 spoolsv.exe 33 PID 2868 wrote to memory of 2816 2868 spoolsv.exe 33 PID 2868 wrote to memory of 2816 2868 spoolsv.exe 33 PID 2816 wrote to memory of 2936 2816 svchost.exe 34 PID 2816 wrote to memory of 2936 2816 svchost.exe 34 PID 2816 wrote to memory of 2936 2816 svchost.exe 34 PID 2816 wrote to memory of 2936 2816 svchost.exe 34 PID 2472 wrote to memory of 2568 2472 explorer.exe 35 PID 2472 wrote to memory of 2568 2472 explorer.exe 35 PID 2472 wrote to memory of 2568 2472 explorer.exe 35 PID 2472 wrote to memory of 2568 2472 explorer.exe 35 PID 2816 wrote to memory of 2704 2816 svchost.exe 36 PID 2816 wrote to memory of 2704 2816 svchost.exe 36 PID 2816 wrote to memory of 2704 2816 svchost.exe 36 PID 2816 wrote to memory of 2704 2816 svchost.exe 36 PID 2816 wrote to memory of 2040 2816 svchost.exe 39 PID 2816 wrote to memory of 2040 2816 svchost.exe 39 PID 2816 wrote to memory of 2040 2816 svchost.exe 39 PID 2816 wrote to memory of 2040 2816 svchost.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe"C:\Users\Admin\AppData\Local\Temp\a2b780eb141c711ffa2f8da8ff3df7d2e9109232bad7630d5cb0f450fc928c3dN.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2464 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2472 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2868 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2816 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2936
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 00:02 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2704
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 00:03 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2040
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe3⤵PID:2568
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.6MB
MD50686fd3241e7544eae7020363f22b098
SHA1599475fe6e09dd903a148dd438a5b2b30b02c432
SHA2563c8f6ba354def03cacda3c5baea4b98c37fae5fe0c57d2f14f09753eea64d82e
SHA512c788528efaecdd6e0f4dcadbffcb32b9ce1c7aafd64c5ca7c9bef56c084135727fecdfd32adab4cb199b377ebe81b268ba5a404b63674ef4b70732a8e27a016c
-
Filesize
3.6MB
MD5246427424d370f3f015993d6fe1a4037
SHA11d5b420104c8fd9eb13a4d96b83ea4c071352682
SHA256440890420d37e7763127d5f6b9875d9f190fb5958e39e4ce8b8b0bfcb430faae
SHA512a40f375a745647e6fe3de47e78d300ac23087bf8ce816b7fe652f3250b00e8c2bd1d76d6c4130fea680559c2df75e89fc2b2dcf141cbb3813b93d8f00d2ec5b3
-
Filesize
3.6MB
MD58c03e3926fbb3f706c4feff2a8308809
SHA1acd799c3d26ccc7c99671947a342ecd5fda1cc9d
SHA2564c5343cca26b8a41b87aea4f9e27e383a5f1c395533046a95a730d3381c7816c
SHA512add13d68b9c36e953c8593086460a288517e70c3d346ec7263023d563103bc7c6320e23989ec17d66bc39958340bf9c486728ea0fea360b4140fb31b22b766b4