Analysis
-
max time kernel
120s -
max time network
20s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-09-2024 03:26
Static task
static1
Behavioral task
behavioral1
Sample
b5b4eeb48afcdafa22ee0f22a09407c49d0b36b4ec3787e7a5089a0297e7ccddN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b5b4eeb48afcdafa22ee0f22a09407c49d0b36b4ec3787e7a5089a0297e7ccddN.exe
Resource
win10v2004-20240802-en
General
-
Target
b5b4eeb48afcdafa22ee0f22a09407c49d0b36b4ec3787e7a5089a0297e7ccddN.exe
-
Size
135KB
-
MD5
a014cfc4caa0ea34943e3f257e4d84b0
-
SHA1
c08640c3f3ba0f4feae91edef3225807578f4aca
-
SHA256
b5b4eeb48afcdafa22ee0f22a09407c49d0b36b4ec3787e7a5089a0297e7ccdd
-
SHA512
8102ef018133ffbef1e033eef87e4887cdd619c81296ef7773f5ccaf742c10581f87ec626f0a9f7ada7331d62afae6bdd88acfba4f2bac2bc29b578b0b94bf90
-
SSDEEP
1536:UfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbVdS2:UVqoCl/YgjxEufVU0TbTyDDalrS2
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 2364 explorer.exe 2200 spoolsv.exe 2824 svchost.exe 2976 spoolsv.exe -
Loads dropped DLL 4 IoCs
pid Process 2252 b5b4eeb48afcdafa22ee0f22a09407c49d0b36b4ec3787e7a5089a0297e7ccddN.exe 2364 explorer.exe 2200 spoolsv.exe 2824 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe b5b4eeb48afcdafa22ee0f22a09407c49d0b36b4ec3787e7a5089a0297e7ccddN.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b5b4eeb48afcdafa22ee0f22a09407c49d0b36b4ec3787e7a5089a0297e7ccddN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2600 schtasks.exe 940 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2252 b5b4eeb48afcdafa22ee0f22a09407c49d0b36b4ec3787e7a5089a0297e7ccddN.exe 2252 b5b4eeb48afcdafa22ee0f22a09407c49d0b36b4ec3787e7a5089a0297e7ccddN.exe 2252 b5b4eeb48afcdafa22ee0f22a09407c49d0b36b4ec3787e7a5089a0297e7ccddN.exe 2252 b5b4eeb48afcdafa22ee0f22a09407c49d0b36b4ec3787e7a5089a0297e7ccddN.exe 2252 b5b4eeb48afcdafa22ee0f22a09407c49d0b36b4ec3787e7a5089a0297e7ccddN.exe 2252 b5b4eeb48afcdafa22ee0f22a09407c49d0b36b4ec3787e7a5089a0297e7ccddN.exe 2252 b5b4eeb48afcdafa22ee0f22a09407c49d0b36b4ec3787e7a5089a0297e7ccddN.exe 2252 b5b4eeb48afcdafa22ee0f22a09407c49d0b36b4ec3787e7a5089a0297e7ccddN.exe 2252 b5b4eeb48afcdafa22ee0f22a09407c49d0b36b4ec3787e7a5089a0297e7ccddN.exe 2252 b5b4eeb48afcdafa22ee0f22a09407c49d0b36b4ec3787e7a5089a0297e7ccddN.exe 2252 b5b4eeb48afcdafa22ee0f22a09407c49d0b36b4ec3787e7a5089a0297e7ccddN.exe 2252 b5b4eeb48afcdafa22ee0f22a09407c49d0b36b4ec3787e7a5089a0297e7ccddN.exe 2252 b5b4eeb48afcdafa22ee0f22a09407c49d0b36b4ec3787e7a5089a0297e7ccddN.exe 2252 b5b4eeb48afcdafa22ee0f22a09407c49d0b36b4ec3787e7a5089a0297e7ccddN.exe 2252 b5b4eeb48afcdafa22ee0f22a09407c49d0b36b4ec3787e7a5089a0297e7ccddN.exe 2252 b5b4eeb48afcdafa22ee0f22a09407c49d0b36b4ec3787e7a5089a0297e7ccddN.exe 2252 b5b4eeb48afcdafa22ee0f22a09407c49d0b36b4ec3787e7a5089a0297e7ccddN.exe 2364 explorer.exe 2364 explorer.exe 2364 explorer.exe 2364 explorer.exe 2364 explorer.exe 2364 explorer.exe 2364 explorer.exe 2364 explorer.exe 2364 explorer.exe 2364 explorer.exe 2364 explorer.exe 2364 explorer.exe 2364 explorer.exe 2364 explorer.exe 2364 explorer.exe 2364 explorer.exe 2824 svchost.exe 2824 svchost.exe 2824 svchost.exe 2824 svchost.exe 2824 svchost.exe 2824 svchost.exe 2824 svchost.exe 2824 svchost.exe 2824 svchost.exe 2824 svchost.exe 2824 svchost.exe 2824 svchost.exe 2824 svchost.exe 2824 svchost.exe 2824 svchost.exe 2824 svchost.exe 2364 explorer.exe 2824 svchost.exe 2824 svchost.exe 2364 explorer.exe 2364 explorer.exe 2824 svchost.exe 2364 explorer.exe 2824 svchost.exe 2364 explorer.exe 2364 explorer.exe 2824 svchost.exe 2364 explorer.exe 2824 svchost.exe 2364 explorer.exe 2824 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2364 explorer.exe 2824 svchost.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2252 b5b4eeb48afcdafa22ee0f22a09407c49d0b36b4ec3787e7a5089a0297e7ccddN.exe 2252 b5b4eeb48afcdafa22ee0f22a09407c49d0b36b4ec3787e7a5089a0297e7ccddN.exe 2364 explorer.exe 2364 explorer.exe 2200 spoolsv.exe 2200 spoolsv.exe 2824 svchost.exe 2824 svchost.exe 2976 spoolsv.exe 2976 spoolsv.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2252 wrote to memory of 2364 2252 b5b4eeb48afcdafa22ee0f22a09407c49d0b36b4ec3787e7a5089a0297e7ccddN.exe 29 PID 2252 wrote to memory of 2364 2252 b5b4eeb48afcdafa22ee0f22a09407c49d0b36b4ec3787e7a5089a0297e7ccddN.exe 29 PID 2252 wrote to memory of 2364 2252 b5b4eeb48afcdafa22ee0f22a09407c49d0b36b4ec3787e7a5089a0297e7ccddN.exe 29 PID 2252 wrote to memory of 2364 2252 b5b4eeb48afcdafa22ee0f22a09407c49d0b36b4ec3787e7a5089a0297e7ccddN.exe 29 PID 2364 wrote to memory of 2200 2364 explorer.exe 30 PID 2364 wrote to memory of 2200 2364 explorer.exe 30 PID 2364 wrote to memory of 2200 2364 explorer.exe 30 PID 2364 wrote to memory of 2200 2364 explorer.exe 30 PID 2200 wrote to memory of 2824 2200 spoolsv.exe 31 PID 2200 wrote to memory of 2824 2200 spoolsv.exe 31 PID 2200 wrote to memory of 2824 2200 spoolsv.exe 31 PID 2200 wrote to memory of 2824 2200 spoolsv.exe 31 PID 2824 wrote to memory of 2976 2824 svchost.exe 32 PID 2824 wrote to memory of 2976 2824 svchost.exe 32 PID 2824 wrote to memory of 2976 2824 svchost.exe 32 PID 2824 wrote to memory of 2976 2824 svchost.exe 32 PID 2364 wrote to memory of 2832 2364 explorer.exe 33 PID 2364 wrote to memory of 2832 2364 explorer.exe 33 PID 2364 wrote to memory of 2832 2364 explorer.exe 33 PID 2364 wrote to memory of 2832 2364 explorer.exe 33 PID 2824 wrote to memory of 2600 2824 svchost.exe 34 PID 2824 wrote to memory of 2600 2824 svchost.exe 34 PID 2824 wrote to memory of 2600 2824 svchost.exe 34 PID 2824 wrote to memory of 2600 2824 svchost.exe 34 PID 2824 wrote to memory of 940 2824 svchost.exe 37 PID 2824 wrote to memory of 940 2824 svchost.exe 37 PID 2824 wrote to memory of 940 2824 svchost.exe 37 PID 2824 wrote to memory of 940 2824 svchost.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\b5b4eeb48afcdafa22ee0f22a09407c49d0b36b4ec3787e7a5089a0297e7ccddN.exe"C:\Users\Admin\AppData\Local\Temp\b5b4eeb48afcdafa22ee0f22a09407c49d0b36b4ec3787e7a5089a0297e7ccddN.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2252 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2364 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2200 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2824 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2976
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 03:28 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2600
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 03:29 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:940
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe3⤵PID:2832
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD58b3066b6909f6c4897d4cc08eefbcf0e
SHA1fe2aafdf378283192c115e5ace668755e6ddefad
SHA256c80eb5d6b528cba1bffbf015813ece4f29f89bb725291763ec63e57e93d51616
SHA51252b272d43f7b92f9e72a61a189ed113825ba6712af01a2f93ae2f9e85a706b2541616414a362e50af05ceea18607aaed6188791e8e7ba0650681c762ba97f3ac
-
Filesize
135KB
MD5d130a413478b6266d4a36d9fce1e3234
SHA17127164c5c6218b7ef6d001478f7822be34ad5ab
SHA2563b05205ad0f31a8700173accfda5ed93c3fb0534ab2f3de5a452cf012cd1282e
SHA5129963012193bc807b8a32efb59d1fdae4e081cf655e216641fbcc1a15a3fb123ca93d0056421a5e31566c277f1ef537c6c552f9bdc71cacdd3ef548145802cea7
-
Filesize
135KB
MD550b4c42c54b234b4240c063c2feea6ed
SHA165f57e7179eeb32808076428f5ee025af751aa9c
SHA256eb5d315f5bd375e6bc8f9e612a0b62fbf6faf677f724a827e3338313e3a25e8d
SHA512b7c849ed98cd831fa5824589c7dfdbc12799691fe91e4038d54625dbfd68b171303c84994246ca83c31a71a2f1870b40a525fb77cfc24bb91f36158b0fc4f962