Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 00:57
Static task
static1
Behavioral task
behavioral1
Sample
855219e8a3053596540245344f73bb6e7cf7d9f40da3caea1bc91d1a7cc0ba07.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
855219e8a3053596540245344f73bb6e7cf7d9f40da3caea1bc91d1a7cc0ba07.exe
Resource
win10v2004-20241007-en
General
-
Target
855219e8a3053596540245344f73bb6e7cf7d9f40da3caea1bc91d1a7cc0ba07.exe
-
Size
135KB
-
MD5
64f801415647679b0378ce9b29a594d8
-
SHA1
1f94aa1b85e87e6f3d9d371d646acea0beed9de6
-
SHA256
855219e8a3053596540245344f73bb6e7cf7d9f40da3caea1bc91d1a7cc0ba07
-
SHA512
044805215988321a88f3724b37a007339731a79d55e980c7208e9cde2d39d832abb84a3eb2dffb281a4321b30af7ca841778a4ce32800793c17213cf7eb1fbb6
-
SSDEEP
1536:XfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbgc0:XVqoCl/YgjxEufVU0TbTyDDalX0
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe -
Executes dropped EXE 4 IoCs
pid Process 1148 explorer.exe 1940 spoolsv.exe 1316 svchost.exe 2772 spoolsv.exe -
Loads dropped DLL 4 IoCs
pid Process 2568 855219e8a3053596540245344f73bb6e7cf7d9f40da3caea1bc91d1a7cc0ba07.exe 1148 explorer.exe 1940 spoolsv.exe 1316 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\themes\explorer.exe 855219e8a3053596540245344f73bb6e7cf7d9f40da3caea1bc91d1a7cc0ba07.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 855219e8a3053596540245344f73bb6e7cf7d9f40da3caea1bc91d1a7cc0ba07.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2756 schtasks.exe 904 schtasks.exe 2336 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2568 855219e8a3053596540245344f73bb6e7cf7d9f40da3caea1bc91d1a7cc0ba07.exe 2568 855219e8a3053596540245344f73bb6e7cf7d9f40da3caea1bc91d1a7cc0ba07.exe 2568 855219e8a3053596540245344f73bb6e7cf7d9f40da3caea1bc91d1a7cc0ba07.exe 2568 855219e8a3053596540245344f73bb6e7cf7d9f40da3caea1bc91d1a7cc0ba07.exe 2568 855219e8a3053596540245344f73bb6e7cf7d9f40da3caea1bc91d1a7cc0ba07.exe 2568 855219e8a3053596540245344f73bb6e7cf7d9f40da3caea1bc91d1a7cc0ba07.exe 2568 855219e8a3053596540245344f73bb6e7cf7d9f40da3caea1bc91d1a7cc0ba07.exe 2568 855219e8a3053596540245344f73bb6e7cf7d9f40da3caea1bc91d1a7cc0ba07.exe 2568 855219e8a3053596540245344f73bb6e7cf7d9f40da3caea1bc91d1a7cc0ba07.exe 2568 855219e8a3053596540245344f73bb6e7cf7d9f40da3caea1bc91d1a7cc0ba07.exe 2568 855219e8a3053596540245344f73bb6e7cf7d9f40da3caea1bc91d1a7cc0ba07.exe 2568 855219e8a3053596540245344f73bb6e7cf7d9f40da3caea1bc91d1a7cc0ba07.exe 2568 855219e8a3053596540245344f73bb6e7cf7d9f40da3caea1bc91d1a7cc0ba07.exe 2568 855219e8a3053596540245344f73bb6e7cf7d9f40da3caea1bc91d1a7cc0ba07.exe 2568 855219e8a3053596540245344f73bb6e7cf7d9f40da3caea1bc91d1a7cc0ba07.exe 2568 855219e8a3053596540245344f73bb6e7cf7d9f40da3caea1bc91d1a7cc0ba07.exe 2568 855219e8a3053596540245344f73bb6e7cf7d9f40da3caea1bc91d1a7cc0ba07.exe 1148 explorer.exe 1148 explorer.exe 1148 explorer.exe 1148 explorer.exe 1148 explorer.exe 1148 explorer.exe 1148 explorer.exe 1148 explorer.exe 1148 explorer.exe 1148 explorer.exe 1148 explorer.exe 1148 explorer.exe 1148 explorer.exe 1148 explorer.exe 1148 explorer.exe 1148 explorer.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1148 explorer.exe 1316 svchost.exe 1148 explorer.exe 1316 svchost.exe 1148 explorer.exe 1148 explorer.exe 1316 svchost.exe 1316 svchost.exe 1148 explorer.exe 1148 explorer.exe 1316 svchost.exe 1316 svchost.exe 1148 explorer.exe 1148 explorer.exe 1316 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1316 svchost.exe 1148 explorer.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2568 855219e8a3053596540245344f73bb6e7cf7d9f40da3caea1bc91d1a7cc0ba07.exe 2568 855219e8a3053596540245344f73bb6e7cf7d9f40da3caea1bc91d1a7cc0ba07.exe 1148 explorer.exe 1148 explorer.exe 1940 spoolsv.exe 1940 spoolsv.exe 1316 svchost.exe 1316 svchost.exe 2772 spoolsv.exe 2772 spoolsv.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2568 wrote to memory of 1148 2568 855219e8a3053596540245344f73bb6e7cf7d9f40da3caea1bc91d1a7cc0ba07.exe 30 PID 2568 wrote to memory of 1148 2568 855219e8a3053596540245344f73bb6e7cf7d9f40da3caea1bc91d1a7cc0ba07.exe 30 PID 2568 wrote to memory of 1148 2568 855219e8a3053596540245344f73bb6e7cf7d9f40da3caea1bc91d1a7cc0ba07.exe 30 PID 2568 wrote to memory of 1148 2568 855219e8a3053596540245344f73bb6e7cf7d9f40da3caea1bc91d1a7cc0ba07.exe 30 PID 1148 wrote to memory of 1940 1148 explorer.exe 31 PID 1148 wrote to memory of 1940 1148 explorer.exe 31 PID 1148 wrote to memory of 1940 1148 explorer.exe 31 PID 1148 wrote to memory of 1940 1148 explorer.exe 31 PID 1940 wrote to memory of 1316 1940 spoolsv.exe 32 PID 1940 wrote to memory of 1316 1940 spoolsv.exe 32 PID 1940 wrote to memory of 1316 1940 spoolsv.exe 32 PID 1940 wrote to memory of 1316 1940 spoolsv.exe 32 PID 1316 wrote to memory of 2772 1316 svchost.exe 33 PID 1316 wrote to memory of 2772 1316 svchost.exe 33 PID 1316 wrote to memory of 2772 1316 svchost.exe 33 PID 1316 wrote to memory of 2772 1316 svchost.exe 33 PID 1148 wrote to memory of 2996 1148 explorer.exe 34 PID 1148 wrote to memory of 2996 1148 explorer.exe 34 PID 1148 wrote to memory of 2996 1148 explorer.exe 34 PID 1148 wrote to memory of 2996 1148 explorer.exe 34 PID 1316 wrote to memory of 2756 1316 svchost.exe 35 PID 1316 wrote to memory of 2756 1316 svchost.exe 35 PID 1316 wrote to memory of 2756 1316 svchost.exe 35 PID 1316 wrote to memory of 2756 1316 svchost.exe 35 PID 1316 wrote to memory of 904 1316 svchost.exe 39 PID 1316 wrote to memory of 904 1316 svchost.exe 39 PID 1316 wrote to memory of 904 1316 svchost.exe 39 PID 1316 wrote to memory of 904 1316 svchost.exe 39 PID 1316 wrote to memory of 2336 1316 svchost.exe 41 PID 1316 wrote to memory of 2336 1316 svchost.exe 41 PID 1316 wrote to memory of 2336 1316 svchost.exe 41 PID 1316 wrote to memory of 2336 1316 svchost.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\855219e8a3053596540245344f73bb6e7cf7d9f40da3caea1bc91d1a7cc0ba07.exe"C:\Users\Admin\AppData\Local\Temp\855219e8a3053596540245344f73bb6e7cf7d9f40da3caea1bc91d1a7cc0ba07.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2568 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1148 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1940 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1316 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2772
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 00:59 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2756
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 01:00 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:904
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 01:01 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2336
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe3⤵PID:2996
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD53d68a2f78b909c61e83500d5f0e42e22
SHA1df47cc6cc7ba0bf30d536e15bec1b25bf8efdd70
SHA256e4289f994b677c1e26a5dff7af76eeb8cbdf655187e9e55492bb4da0769254cc
SHA512f1e8ad7d5c6fb287a46faa4574c0479a7b734a6ef1e89c147476fdd949eb788282cf8b783b6c3a3b00b564ffff9ae265571703e613e68e23a385a811a6b5e2ab
-
Filesize
135KB
MD52a7dd8363e5c5354c420828f22253f75
SHA192470c237cfe64a7504ec7268e72261f7a3aa91f
SHA25682a06973e5ff07cb6013b845af38c17bc744e6432bba32d6a88e7318bc53c4a6
SHA51247e7bc45d665f47c54d4e991068c1ed5166f858a05fae4ad9b86444bc2c7bd50f4bcb9c60351d57ffca065e75ddea61efd1395362db9358e2f8b67cfac958c18
-
Filesize
135KB
MD591dd5c499b1783253088e1284332465a
SHA13292f8283486a19193996e80f1c974346d5448a8
SHA256b604e7ddc7db90e2d0da192a9d746604f508f3b0c487a3dc8ab04b1ce688f466
SHA512ea02ab5b33a3aaf3ceb59ff46d4e1a6f0e18b0d387269ee490d190e630b7353bd6ed68d5ebe781dc2951059328a0afefad1bcbee932eb2589aaaed54470f8f79