Analysis
-
max time kernel
120s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05/10/2024, 02:25
Static task
static1
Behavioral task
behavioral1
Sample
21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe
Resource
win10v2004-20240802-en
General
-
Target
21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe
-
Size
135KB
-
MD5
34d8a514f9b1257a6c34487dc3592ce0
-
SHA1
c7d1cbb4b024e6c900ed8bda23e03520e11134bb
-
SHA256
21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26
-
SHA512
d21332a4257567998b8244a08e01347ac912332e71c9c45962f6cbab02aafb54f439c337c307f5a840c9d6d3bf5023f3b823a57c0d7f68b3f7c5275e894cf90f
-
SSDEEP
1536:UfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbV+P:UVqoCl/YgjxEufVU0TbTyDDalgP
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 2916 explorer.exe 2280 spoolsv.exe 1668 svchost.exe 2080 spoolsv.exe -
Loads dropped DLL 4 IoCs
pid Process 2792 21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe 2916 explorer.exe 2280 spoolsv.exe 1668 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Resources\tjud.exe explorer.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe 21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2932 schtasks.exe 2364 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2792 21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe 2792 21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe 2792 21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe 2792 21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe 2792 21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe 2792 21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe 2792 21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe 2792 21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe 2792 21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe 2792 21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe 2792 21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe 2792 21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe 2792 21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe 2792 21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe 2792 21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe 2792 21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe 2792 21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe 2916 explorer.exe 2916 explorer.exe 2916 explorer.exe 2916 explorer.exe 2916 explorer.exe 2916 explorer.exe 2916 explorer.exe 2916 explorer.exe 2916 explorer.exe 2916 explorer.exe 2916 explorer.exe 2916 explorer.exe 2916 explorer.exe 2916 explorer.exe 2916 explorer.exe 2916 explorer.exe 1668 svchost.exe 1668 svchost.exe 1668 svchost.exe 1668 svchost.exe 1668 svchost.exe 1668 svchost.exe 1668 svchost.exe 1668 svchost.exe 1668 svchost.exe 1668 svchost.exe 1668 svchost.exe 1668 svchost.exe 1668 svchost.exe 1668 svchost.exe 1668 svchost.exe 1668 svchost.exe 2916 explorer.exe 2916 explorer.exe 2916 explorer.exe 1668 svchost.exe 1668 svchost.exe 2916 explorer.exe 1668 svchost.exe 2916 explorer.exe 1668 svchost.exe 2916 explorer.exe 1668 svchost.exe 2916 explorer.exe 1668 svchost.exe 2916 explorer.exe 1668 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2916 explorer.exe 1668 svchost.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2792 21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe 2792 21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe 2916 explorer.exe 2916 explorer.exe 2280 spoolsv.exe 2280 spoolsv.exe 1668 svchost.exe 1668 svchost.exe 2080 spoolsv.exe 2080 spoolsv.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2792 wrote to memory of 2916 2792 21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe 28 PID 2792 wrote to memory of 2916 2792 21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe 28 PID 2792 wrote to memory of 2916 2792 21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe 28 PID 2792 wrote to memory of 2916 2792 21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe 28 PID 2916 wrote to memory of 2280 2916 explorer.exe 29 PID 2916 wrote to memory of 2280 2916 explorer.exe 29 PID 2916 wrote to memory of 2280 2916 explorer.exe 29 PID 2916 wrote to memory of 2280 2916 explorer.exe 29 PID 2280 wrote to memory of 1668 2280 spoolsv.exe 30 PID 2280 wrote to memory of 1668 2280 spoolsv.exe 30 PID 2280 wrote to memory of 1668 2280 spoolsv.exe 30 PID 2280 wrote to memory of 1668 2280 spoolsv.exe 30 PID 1668 wrote to memory of 2080 1668 svchost.exe 31 PID 1668 wrote to memory of 2080 1668 svchost.exe 31 PID 1668 wrote to memory of 2080 1668 svchost.exe 31 PID 1668 wrote to memory of 2080 1668 svchost.exe 31 PID 2916 wrote to memory of 1612 2916 explorer.exe 32 PID 2916 wrote to memory of 1612 2916 explorer.exe 32 PID 2916 wrote to memory of 1612 2916 explorer.exe 32 PID 2916 wrote to memory of 1612 2916 explorer.exe 32 PID 1668 wrote to memory of 2932 1668 svchost.exe 33 PID 1668 wrote to memory of 2932 1668 svchost.exe 33 PID 1668 wrote to memory of 2932 1668 svchost.exe 33 PID 1668 wrote to memory of 2932 1668 svchost.exe 33 PID 1668 wrote to memory of 2364 1668 svchost.exe 38 PID 1668 wrote to memory of 2364 1668 svchost.exe 38 PID 1668 wrote to memory of 2364 1668 svchost.exe 38 PID 1668 wrote to memory of 2364 1668 svchost.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe"C:\Users\Admin\AppData\Local\Temp\21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2792 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2916 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2280 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1668 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2080
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 02:27 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2932
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 02:28 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2364
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe3⤵PID:1612
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD5b82ce6da87488d9f9b497b7b4b40d5ba
SHA15e31ea01a8585c138a65494fa381e52076f41909
SHA256be7c9b0dfe2849311867256c94270ad4e879ae5b6056defd8a630e99bab6eb5c
SHA51212f580f126fa4273d49d979ce56d39aa2e64aa4ced3392b0630e8776f1edaf40c7ed01ef790a9c8273e9718ec46e4404a5635ddc4cf8aef3c10dee3075e16ddd
-
Filesize
135KB
MD55d913bbeaf365e1e10e099bca90263f6
SHA1f49bd3c73bf8d7c2ffeda83ad54832a6b3f97d0d
SHA256fdb51dddd4f6509d6e424c9dcdcbf4d5890c70fe7668ca529a1feb9448344487
SHA51286e9de141b26dde4b362fa19818c75135a8529d95e1fc523bb24b3d464e17eef460d78b3c003e4b9df39872ff8693e352d41a40411ffe04356821de25047d2d5
-
Filesize
135KB
MD508642877c1dd3b3b0cfae7ca3c1bc96f
SHA1c8f50b109241b7f5f4d0dbc33a57e7eb6a0a2095
SHA25603fafdf57f977acb32fb9ae7db147b519d9f236409f6ebe7a2c1bde16e8372b4
SHA512aab4f7a668ce23fabc5b31ad0dc9d1a1c9fb1b914421f04bad85593a39790ca3401c78969eb93990ba9051db34cd5870668acb57ac3fb4df5a235b59d96bef5f