Analysis
-
max time kernel
150s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 10:44
Static task
static1
Behavioral task
behavioral1
Sample
e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe
Resource
win10v2004-20241007-en
General
-
Target
e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe
-
Size
135KB
-
MD5
f633dcd5ab168a91ecd4b699d0a73034
-
SHA1
1c65c881f5a14f505d58c466835492173ae96910
-
SHA256
e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d
-
SHA512
3ede214b33bcbfb481062ce399f5bdd6410e7a381c0a70657c471100225db482add65d9ae919bb1c3be87d4f4712882364a3a4b25552bd03afb45da202e02a9e
-
SSDEEP
1536:UfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbVBl8sL:UVqoCl/YgjxEufVU0TbTyDDalPlfL
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
explorer.exesvchost.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 4 IoCs
Processes:
explorer.exespoolsv.exesvchost.exespoolsv.exepid process 2288 explorer.exe 2860 spoolsv.exe 2916 svchost.exe 2828 spoolsv.exe -
Loads dropped DLL 4 IoCs
Processes:
e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exeexplorer.exespoolsv.exesvchost.exepid process 2380 e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe 2288 explorer.exe 2860 spoolsv.exe 2916 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
svchost.exeexplorer.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe -
Drops file in System32 directory 2 IoCs
Processes:
explorer.exesvchost.exedescription ioc process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 4 IoCs
Processes:
e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exeexplorer.exespoolsv.exedescription ioc process File opened for modification \??\c:\windows\resources\themes\explorer.exe e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
spoolsv.exeschtasks.exeschtasks.exeschtasks.exee74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exeexplorer.exespoolsv.exesvchost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 2876 schtasks.exe 2176 schtasks.exe 2236 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exeexplorer.exesvchost.exepid process 2380 e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe 2380 e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe 2380 e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe 2380 e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe 2380 e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe 2380 e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe 2380 e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe 2380 e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe 2380 e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe 2380 e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe 2380 e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe 2380 e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe 2380 e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe 2380 e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe 2380 e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe 2380 e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe 2380 e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2916 svchost.exe 2916 svchost.exe 2916 svchost.exe 2916 svchost.exe 2916 svchost.exe 2916 svchost.exe 2916 svchost.exe 2916 svchost.exe 2916 svchost.exe 2916 svchost.exe 2916 svchost.exe 2916 svchost.exe 2916 svchost.exe 2916 svchost.exe 2916 svchost.exe 2916 svchost.exe 2288 explorer.exe 2288 explorer.exe 2288 explorer.exe 2916 svchost.exe 2916 svchost.exe 2288 explorer.exe 2916 svchost.exe 2916 svchost.exe 2288 explorer.exe 2288 explorer.exe 2916 svchost.exe 2916 svchost.exe 2288 explorer.exe 2288 explorer.exe 2916 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
explorer.exesvchost.exepid process 2288 explorer.exe 2916 svchost.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
Processes:
e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exeexplorer.exespoolsv.exesvchost.exespoolsv.exepid process 2380 e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe 2380 e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe 2288 explorer.exe 2288 explorer.exe 2860 spoolsv.exe 2860 spoolsv.exe 2916 svchost.exe 2916 svchost.exe 2828 spoolsv.exe 2828 spoolsv.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exeexplorer.exespoolsv.exesvchost.exedescription pid process target process PID 2380 wrote to memory of 2288 2380 e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe explorer.exe PID 2380 wrote to memory of 2288 2380 e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe explorer.exe PID 2380 wrote to memory of 2288 2380 e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe explorer.exe PID 2380 wrote to memory of 2288 2380 e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe explorer.exe PID 2288 wrote to memory of 2860 2288 explorer.exe spoolsv.exe PID 2288 wrote to memory of 2860 2288 explorer.exe spoolsv.exe PID 2288 wrote to memory of 2860 2288 explorer.exe spoolsv.exe PID 2288 wrote to memory of 2860 2288 explorer.exe spoolsv.exe PID 2860 wrote to memory of 2916 2860 spoolsv.exe svchost.exe PID 2860 wrote to memory of 2916 2860 spoolsv.exe svchost.exe PID 2860 wrote to memory of 2916 2860 spoolsv.exe svchost.exe PID 2860 wrote to memory of 2916 2860 spoolsv.exe svchost.exe PID 2916 wrote to memory of 2828 2916 svchost.exe spoolsv.exe PID 2916 wrote to memory of 2828 2916 svchost.exe spoolsv.exe PID 2916 wrote to memory of 2828 2916 svchost.exe spoolsv.exe PID 2916 wrote to memory of 2828 2916 svchost.exe spoolsv.exe PID 2288 wrote to memory of 3032 2288 explorer.exe Explorer.exe PID 2288 wrote to memory of 3032 2288 explorer.exe Explorer.exe PID 2288 wrote to memory of 3032 2288 explorer.exe Explorer.exe PID 2288 wrote to memory of 3032 2288 explorer.exe Explorer.exe PID 2916 wrote to memory of 2876 2916 svchost.exe schtasks.exe PID 2916 wrote to memory of 2876 2916 svchost.exe schtasks.exe PID 2916 wrote to memory of 2876 2916 svchost.exe schtasks.exe PID 2916 wrote to memory of 2876 2916 svchost.exe schtasks.exe PID 2916 wrote to memory of 2176 2916 svchost.exe schtasks.exe PID 2916 wrote to memory of 2176 2916 svchost.exe schtasks.exe PID 2916 wrote to memory of 2176 2916 svchost.exe schtasks.exe PID 2916 wrote to memory of 2176 2916 svchost.exe schtasks.exe PID 2916 wrote to memory of 2236 2916 svchost.exe schtasks.exe PID 2916 wrote to memory of 2236 2916 svchost.exe schtasks.exe PID 2916 wrote to memory of 2236 2916 svchost.exe schtasks.exe PID 2916 wrote to memory of 2236 2916 svchost.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe"C:\Users\Admin\AppData\Local\Temp\e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2380 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2288 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2860 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2916 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2828
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 10:46 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2876
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 10:47 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2176
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 10:48 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2236
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe3⤵PID:3032
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD507a123ecb5eaf7df62920230bc337ad2
SHA13c56a16951908eb335a6b23c014705d099582308
SHA256dc3cd37359f531d7414e726a4d5b450409b439db63fcb05e41f6792bde6ece4c
SHA5129408d4cf9b397b2341860ee5ea2e8efacda2249e3890ae8df52ed0bf60e7131649ca4da63240e86e238e03e5203ee2616ab66d421a2418c5961ddc4ae56294bb
-
Filesize
135KB
MD598615ecde930660fdda42b306ccbbfcd
SHA14aa149a44e138aa9853407272754f0fca842af5b
SHA256702794171b1a2dedc93e8d24a99d83034ad3ffdc91fa99b5f080591487e40891
SHA51220cc806ec4cd000457a132702728a3e6dc080dd23a464c948ee49839ef1257e2e92b341c1845eb53e96e603f2fc2781e2fb19f6dce869a4cb5d229adc49852d7
-
Filesize
135KB
MD516b837cf927e6c98c2b28d8ef4d7db9a
SHA1e9e97bd478c3fb34d88b8fd4e25aba6ae26117f2
SHA256b29ac6028ce8de1e96f2ff3d2627117944f59708eb71b8a6c44484506572c582
SHA5128c37858afd571dd7d1f900e350dd0e566bca37926d0ce9879944dbfe0c1ec3983e0f3eba581b669176f712dda54c34299a497caa82e77ad26e76f57139962ad7