Analysis
-
max time kernel
120s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
04/10/2024, 04:50
Static task
static1
Behavioral task
behavioral1
Sample
342ee7a03a2e1d1c8368f2ba80fc3e40ddb2df12d6bbe1185432a2f77d0d48c0N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
342ee7a03a2e1d1c8368f2ba80fc3e40ddb2df12d6bbe1185432a2f77d0d48c0N.exe
Resource
win10v2004-20240802-en
General
-
Target
342ee7a03a2e1d1c8368f2ba80fc3e40ddb2df12d6bbe1185432a2f77d0d48c0N.exe
-
Size
135KB
-
MD5
49e2bd561af5bd5c54a47a1640c88990
-
SHA1
8a686a755c846a80e1fa9236f0caee46c8883558
-
SHA256
342ee7a03a2e1d1c8368f2ba80fc3e40ddb2df12d6bbe1185432a2f77d0d48c0
-
SHA512
34a5d40921bce3a30149a83f6cbb2178b420947d3195e010dc9355c9aa02ca102bd8a1bd81bde44c216d5fa70e7d87b641b680773191b24c5205c80e56f2209e
-
SSDEEP
1536:UfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbVU4:UVqoCl/YgjxEufVU0TbTyDDalS4
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 2360 explorer.exe 2104 spoolsv.exe 2300 svchost.exe 2792 spoolsv.exe -
Loads dropped DLL 4 IoCs
pid Process 2960 342ee7a03a2e1d1c8368f2ba80fc3e40ddb2df12d6bbe1185432a2f77d0d48c0N.exe 2360 explorer.exe 2104 spoolsv.exe 2300 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\themes\explorer.exe 342ee7a03a2e1d1c8368f2ba80fc3e40ddb2df12d6bbe1185432a2f77d0d48c0N.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 342ee7a03a2e1d1c8368f2ba80fc3e40ddb2df12d6bbe1185432a2f77d0d48c0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2720 schtasks.exe 1740 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2960 342ee7a03a2e1d1c8368f2ba80fc3e40ddb2df12d6bbe1185432a2f77d0d48c0N.exe 2960 342ee7a03a2e1d1c8368f2ba80fc3e40ddb2df12d6bbe1185432a2f77d0d48c0N.exe 2960 342ee7a03a2e1d1c8368f2ba80fc3e40ddb2df12d6bbe1185432a2f77d0d48c0N.exe 2960 342ee7a03a2e1d1c8368f2ba80fc3e40ddb2df12d6bbe1185432a2f77d0d48c0N.exe 2960 342ee7a03a2e1d1c8368f2ba80fc3e40ddb2df12d6bbe1185432a2f77d0d48c0N.exe 2960 342ee7a03a2e1d1c8368f2ba80fc3e40ddb2df12d6bbe1185432a2f77d0d48c0N.exe 2960 342ee7a03a2e1d1c8368f2ba80fc3e40ddb2df12d6bbe1185432a2f77d0d48c0N.exe 2960 342ee7a03a2e1d1c8368f2ba80fc3e40ddb2df12d6bbe1185432a2f77d0d48c0N.exe 2960 342ee7a03a2e1d1c8368f2ba80fc3e40ddb2df12d6bbe1185432a2f77d0d48c0N.exe 2960 342ee7a03a2e1d1c8368f2ba80fc3e40ddb2df12d6bbe1185432a2f77d0d48c0N.exe 2960 342ee7a03a2e1d1c8368f2ba80fc3e40ddb2df12d6bbe1185432a2f77d0d48c0N.exe 2960 342ee7a03a2e1d1c8368f2ba80fc3e40ddb2df12d6bbe1185432a2f77d0d48c0N.exe 2960 342ee7a03a2e1d1c8368f2ba80fc3e40ddb2df12d6bbe1185432a2f77d0d48c0N.exe 2960 342ee7a03a2e1d1c8368f2ba80fc3e40ddb2df12d6bbe1185432a2f77d0d48c0N.exe 2960 342ee7a03a2e1d1c8368f2ba80fc3e40ddb2df12d6bbe1185432a2f77d0d48c0N.exe 2960 342ee7a03a2e1d1c8368f2ba80fc3e40ddb2df12d6bbe1185432a2f77d0d48c0N.exe 2960 342ee7a03a2e1d1c8368f2ba80fc3e40ddb2df12d6bbe1185432a2f77d0d48c0N.exe 2360 explorer.exe 2360 explorer.exe 2360 explorer.exe 2360 explorer.exe 2360 explorer.exe 2360 explorer.exe 2360 explorer.exe 2360 explorer.exe 2360 explorer.exe 2360 explorer.exe 2360 explorer.exe 2360 explorer.exe 2360 explorer.exe 2360 explorer.exe 2360 explorer.exe 2360 explorer.exe 2300 svchost.exe 2300 svchost.exe 2300 svchost.exe 2300 svchost.exe 2300 svchost.exe 2300 svchost.exe 2300 svchost.exe 2300 svchost.exe 2300 svchost.exe 2300 svchost.exe 2300 svchost.exe 2300 svchost.exe 2300 svchost.exe 2300 svchost.exe 2300 svchost.exe 2300 svchost.exe 2360 explorer.exe 2360 explorer.exe 2360 explorer.exe 2300 svchost.exe 2300 svchost.exe 2360 explorer.exe 2300 svchost.exe 2360 explorer.exe 2300 svchost.exe 2360 explorer.exe 2300 svchost.exe 2360 explorer.exe 2300 svchost.exe 2360 explorer.exe 2300 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2360 explorer.exe 2300 svchost.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2960 342ee7a03a2e1d1c8368f2ba80fc3e40ddb2df12d6bbe1185432a2f77d0d48c0N.exe 2960 342ee7a03a2e1d1c8368f2ba80fc3e40ddb2df12d6bbe1185432a2f77d0d48c0N.exe 2360 explorer.exe 2360 explorer.exe 2104 spoolsv.exe 2104 spoolsv.exe 2300 svchost.exe 2300 svchost.exe 2792 spoolsv.exe 2792 spoolsv.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2960 wrote to memory of 2360 2960 342ee7a03a2e1d1c8368f2ba80fc3e40ddb2df12d6bbe1185432a2f77d0d48c0N.exe 30 PID 2960 wrote to memory of 2360 2960 342ee7a03a2e1d1c8368f2ba80fc3e40ddb2df12d6bbe1185432a2f77d0d48c0N.exe 30 PID 2960 wrote to memory of 2360 2960 342ee7a03a2e1d1c8368f2ba80fc3e40ddb2df12d6bbe1185432a2f77d0d48c0N.exe 30 PID 2960 wrote to memory of 2360 2960 342ee7a03a2e1d1c8368f2ba80fc3e40ddb2df12d6bbe1185432a2f77d0d48c0N.exe 30 PID 2360 wrote to memory of 2104 2360 explorer.exe 31 PID 2360 wrote to memory of 2104 2360 explorer.exe 31 PID 2360 wrote to memory of 2104 2360 explorer.exe 31 PID 2360 wrote to memory of 2104 2360 explorer.exe 31 PID 2104 wrote to memory of 2300 2104 spoolsv.exe 32 PID 2104 wrote to memory of 2300 2104 spoolsv.exe 32 PID 2104 wrote to memory of 2300 2104 spoolsv.exe 32 PID 2104 wrote to memory of 2300 2104 spoolsv.exe 32 PID 2300 wrote to memory of 2792 2300 svchost.exe 33 PID 2300 wrote to memory of 2792 2300 svchost.exe 33 PID 2300 wrote to memory of 2792 2300 svchost.exe 33 PID 2300 wrote to memory of 2792 2300 svchost.exe 33 PID 2360 wrote to memory of 2780 2360 explorer.exe 34 PID 2360 wrote to memory of 2780 2360 explorer.exe 34 PID 2360 wrote to memory of 2780 2360 explorer.exe 34 PID 2360 wrote to memory of 2780 2360 explorer.exe 34 PID 2300 wrote to memory of 2720 2300 svchost.exe 35 PID 2300 wrote to memory of 2720 2300 svchost.exe 35 PID 2300 wrote to memory of 2720 2300 svchost.exe 35 PID 2300 wrote to memory of 2720 2300 svchost.exe 35 PID 2300 wrote to memory of 1740 2300 svchost.exe 39 PID 2300 wrote to memory of 1740 2300 svchost.exe 39 PID 2300 wrote to memory of 1740 2300 svchost.exe 39 PID 2300 wrote to memory of 1740 2300 svchost.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\342ee7a03a2e1d1c8368f2ba80fc3e40ddb2df12d6bbe1185432a2f77d0d48c0N.exe"C:\Users\Admin\AppData\Local\Temp\342ee7a03a2e1d1c8368f2ba80fc3e40ddb2df12d6bbe1185432a2f77d0d48c0N.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2960 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2360 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2104 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2300 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2792
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 04:52 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2720
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 04:53 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1740
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe3⤵PID:2780
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD556a1c700e5c642cbfbb8b70f89ef5837
SHA1ed9f6c414106d0b9542f30837df6f594e0c07ad1
SHA2564b8faed51110a2dcd69bc5aa7068638fa4bd4abf0a7979ec47f706ece177b5e7
SHA51296ce63b14531d280bece013dcf0be5306ce7575595e7e1b05f7e7b5074d6818312d1b0bc8be90efbf49a178d54e521a0cfd7a3b31de58368d214adf61265ed29
-
Filesize
135KB
MD5a122ac3fb6875e3add5296688da48435
SHA1ab5cd514826be147743e79ffb94ebd4b668953e8
SHA2567b8cca8b8ebcdf4dec63121da552aa69b4fdec5eb72c8b46b2ba43af03cbe5aa
SHA512f34669b477d632b37efbc9d8f0b40d358789fc9d4176fea3c0d291c900055d03a45dbc16b0133833050ebab382bc979b9e48d0ef42817e4d164cf635b762b580
-
Filesize
135KB
MD523a82484f7fefeb678b280ea7b1e6511
SHA1ef0fd7070177bf326d6e2131806a527e9194c1b6
SHA256711081b3a1d2dac30576234e278e9dee44dd925264f92ac59bb8393588f58a67
SHA5129878bcff6a162fffe852313e63c09f7698dd18b7e7db196cbad5f78e2fb7955d321b7b1e99b55a8555f20695798e4d385428a69631317f8e13e6a91f4912e00d