Analysis
-
max time kernel
150s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-09-2024 22:07
Static task
static1
Behavioral task
behavioral1
Sample
6344de41d68b03a4033637e5d9f61b4e0298b65ab113c390e20f9602c34d33dc.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6344de41d68b03a4033637e5d9f61b4e0298b65ab113c390e20f9602c34d33dc.exe
Resource
win10v2004-20240802-en
General
-
Target
6344de41d68b03a4033637e5d9f61b4e0298b65ab113c390e20f9602c34d33dc.exe
-
Size
135KB
-
MD5
6b301094cf3ea605312cdc96b9b8bc89
-
SHA1
7c541453573b98a730c9275c0922d53429251e48
-
SHA256
6344de41d68b03a4033637e5d9f61b4e0298b65ab113c390e20f9602c34d33dc
-
SHA512
13b1bbc6c4765c41e19b68e97f8e726c7e3e80bbe329d2ad825ec947ada66c044ea7bb7e3f4a486d5f1ba1aff2651c0baa8a3e1d2d9901f5f5134f6761322b17
-
SSDEEP
3072:UVqoCl/YgjxEufVU0TbTyDDalp5777777777777777777777777777777777777Y:UsLqdufVUNDaO
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 2484 explorer.exe 2784 spoolsv.exe 2728 svchost.exe 3016 spoolsv.exe -
Loads dropped DLL 4 IoCs
pid Process 2524 6344de41d68b03a4033637e5d9f61b4e0298b65ab113c390e20f9602c34d33dc.exe 2484 explorer.exe 2784 spoolsv.exe 2728 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\themes\explorer.exe 6344de41d68b03a4033637e5d9f61b4e0298b65ab113c390e20f9602c34d33dc.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6344de41d68b03a4033637e5d9f61b4e0298b65ab113c390e20f9602c34d33dc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 576 schtasks.exe 3032 schtasks.exe 1616 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2524 6344de41d68b03a4033637e5d9f61b4e0298b65ab113c390e20f9602c34d33dc.exe 2524 6344de41d68b03a4033637e5d9f61b4e0298b65ab113c390e20f9602c34d33dc.exe 2524 6344de41d68b03a4033637e5d9f61b4e0298b65ab113c390e20f9602c34d33dc.exe 2524 6344de41d68b03a4033637e5d9f61b4e0298b65ab113c390e20f9602c34d33dc.exe 2524 6344de41d68b03a4033637e5d9f61b4e0298b65ab113c390e20f9602c34d33dc.exe 2524 6344de41d68b03a4033637e5d9f61b4e0298b65ab113c390e20f9602c34d33dc.exe 2524 6344de41d68b03a4033637e5d9f61b4e0298b65ab113c390e20f9602c34d33dc.exe 2524 6344de41d68b03a4033637e5d9f61b4e0298b65ab113c390e20f9602c34d33dc.exe 2524 6344de41d68b03a4033637e5d9f61b4e0298b65ab113c390e20f9602c34d33dc.exe 2524 6344de41d68b03a4033637e5d9f61b4e0298b65ab113c390e20f9602c34d33dc.exe 2524 6344de41d68b03a4033637e5d9f61b4e0298b65ab113c390e20f9602c34d33dc.exe 2524 6344de41d68b03a4033637e5d9f61b4e0298b65ab113c390e20f9602c34d33dc.exe 2524 6344de41d68b03a4033637e5d9f61b4e0298b65ab113c390e20f9602c34d33dc.exe 2524 6344de41d68b03a4033637e5d9f61b4e0298b65ab113c390e20f9602c34d33dc.exe 2524 6344de41d68b03a4033637e5d9f61b4e0298b65ab113c390e20f9602c34d33dc.exe 2524 6344de41d68b03a4033637e5d9f61b4e0298b65ab113c390e20f9602c34d33dc.exe 2524 6344de41d68b03a4033637e5d9f61b4e0298b65ab113c390e20f9602c34d33dc.exe 2484 explorer.exe 2484 explorer.exe 2484 explorer.exe 2484 explorer.exe 2484 explorer.exe 2484 explorer.exe 2484 explorer.exe 2484 explorer.exe 2484 explorer.exe 2484 explorer.exe 2484 explorer.exe 2484 explorer.exe 2484 explorer.exe 2484 explorer.exe 2484 explorer.exe 2484 explorer.exe 2728 svchost.exe 2728 svchost.exe 2728 svchost.exe 2728 svchost.exe 2728 svchost.exe 2728 svchost.exe 2728 svchost.exe 2728 svchost.exe 2728 svchost.exe 2728 svchost.exe 2728 svchost.exe 2728 svchost.exe 2728 svchost.exe 2728 svchost.exe 2728 svchost.exe 2728 svchost.exe 2484 explorer.exe 2484 explorer.exe 2484 explorer.exe 2728 svchost.exe 2728 svchost.exe 2484 explorer.exe 2728 svchost.exe 2484 explorer.exe 2728 svchost.exe 2484 explorer.exe 2728 svchost.exe 2484 explorer.exe 2728 svchost.exe 2484 explorer.exe 2728 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2484 explorer.exe 2728 svchost.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2524 6344de41d68b03a4033637e5d9f61b4e0298b65ab113c390e20f9602c34d33dc.exe 2524 6344de41d68b03a4033637e5d9f61b4e0298b65ab113c390e20f9602c34d33dc.exe 2484 explorer.exe 2484 explorer.exe 2784 spoolsv.exe 2784 spoolsv.exe 2728 svchost.exe 2728 svchost.exe 3016 spoolsv.exe 3016 spoolsv.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2524 wrote to memory of 2484 2524 6344de41d68b03a4033637e5d9f61b4e0298b65ab113c390e20f9602c34d33dc.exe 30 PID 2524 wrote to memory of 2484 2524 6344de41d68b03a4033637e5d9f61b4e0298b65ab113c390e20f9602c34d33dc.exe 30 PID 2524 wrote to memory of 2484 2524 6344de41d68b03a4033637e5d9f61b4e0298b65ab113c390e20f9602c34d33dc.exe 30 PID 2524 wrote to memory of 2484 2524 6344de41d68b03a4033637e5d9f61b4e0298b65ab113c390e20f9602c34d33dc.exe 30 PID 2484 wrote to memory of 2784 2484 explorer.exe 31 PID 2484 wrote to memory of 2784 2484 explorer.exe 31 PID 2484 wrote to memory of 2784 2484 explorer.exe 31 PID 2484 wrote to memory of 2784 2484 explorer.exe 31 PID 2784 wrote to memory of 2728 2784 spoolsv.exe 32 PID 2784 wrote to memory of 2728 2784 spoolsv.exe 32 PID 2784 wrote to memory of 2728 2784 spoolsv.exe 32 PID 2784 wrote to memory of 2728 2784 spoolsv.exe 32 PID 2728 wrote to memory of 3016 2728 svchost.exe 33 PID 2728 wrote to memory of 3016 2728 svchost.exe 33 PID 2728 wrote to memory of 3016 2728 svchost.exe 33 PID 2728 wrote to memory of 3016 2728 svchost.exe 33 PID 2484 wrote to memory of 2836 2484 explorer.exe 34 PID 2484 wrote to memory of 2836 2484 explorer.exe 34 PID 2484 wrote to memory of 2836 2484 explorer.exe 34 PID 2484 wrote to memory of 2836 2484 explorer.exe 34 PID 2728 wrote to memory of 1616 2728 svchost.exe 35 PID 2728 wrote to memory of 1616 2728 svchost.exe 35 PID 2728 wrote to memory of 1616 2728 svchost.exe 35 PID 2728 wrote to memory of 1616 2728 svchost.exe 35 PID 2728 wrote to memory of 576 2728 svchost.exe 39 PID 2728 wrote to memory of 576 2728 svchost.exe 39 PID 2728 wrote to memory of 576 2728 svchost.exe 39 PID 2728 wrote to memory of 576 2728 svchost.exe 39 PID 2728 wrote to memory of 3032 2728 svchost.exe 41 PID 2728 wrote to memory of 3032 2728 svchost.exe 41 PID 2728 wrote to memory of 3032 2728 svchost.exe 41 PID 2728 wrote to memory of 3032 2728 svchost.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\6344de41d68b03a4033637e5d9f61b4e0298b65ab113c390e20f9602c34d33dc.exe"C:\Users\Admin\AppData\Local\Temp\6344de41d68b03a4033637e5d9f61b4e0298b65ab113c390e20f9602c34d33dc.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2524 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2484 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2784 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2728 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3016
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 22:09 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1616
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 22:10 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:576
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 22:11 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3032
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe3⤵PID:2836
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD57164880987fd80801d499918af76a5d8
SHA1219f2d40dd1d73ddb4f0148e2961b1fe372b6438
SHA256752d0beee89f3072db9f381a993a9a51a4f9b5803be8f8bcada86bd5923b4dbf
SHA512bcae978e60cac6cd8065ec37cb21133340f6c664e8507849d86fe636c048af23bc5ecc97626c550d42b352c2568dbdcc43beff62d0de77dd0bc2016b5a0501f7
-
Filesize
135KB
MD5f4a164ab219e0995766897b1c4b90610
SHA1c603376ad3804283c3d2e75ee7529627d96cdb96
SHA256e8411f7dfbe1bbad2e872b6307938343fc915ecac4629a1514ff6ec210271066
SHA5128d59f589432182acde32be2976e16755972df1d69a40930c4f7183ec251837f57fe0efda25891e9fb199b82e12d68a66cd4a0b58c4d45d38af2d17a102af043e
-
Filesize
135KB
MD5e367849e73d6db007ee8da718329efc2
SHA10a2e548680671df60be9f2f5156a7ba454fe9c10
SHA256c31b43ef21d2bc145a38a7a15134229d1cd3d4849dfdfb395119a9aec79116db
SHA512509b4ece103bb68b89d7c6fde318e45a1d0ca1b75366e9bfc050e17844d081f43865910c70e5b8ac55fcf325b271173fc0a1939b787d1beec297e99a3713fc88