Analysis
-
max time kernel
150s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 03:53
Static task
static1
Behavioral task
behavioral1
Sample
bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe
Resource
win10v2004-20241007-en
General
-
Target
bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe
-
Size
135KB
-
MD5
c2b70ac803a3125ffcc5f3ac7f0097c6
-
SHA1
c1234de17084f3150ca662f76af203b80837d917
-
SHA256
bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e
-
SHA512
a5dea0aa1c9c6819115ecc9f945b43fda143c2170d3b9a5bf882c2dc166b7eb4257046c201cc0f2eb0c4943818f2a1d2b48ef0aa839ffdffda49aaaeb1d28bcb
-
SSDEEP
1536:UfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbVmu:UVqoCl/YgjxEufVU0TbTyDDalQu
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
explorer.exesvchost.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 4 IoCs
Processes:
explorer.exespoolsv.exesvchost.exespoolsv.exepid Process 2192 explorer.exe 3056 spoolsv.exe 3068 svchost.exe 3016 spoolsv.exe -
Loads dropped DLL 4 IoCs
Processes:
bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exeexplorer.exespoolsv.exesvchost.exepid Process 3012 bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe 2192 explorer.exe 3056 spoolsv.exe 3068 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
svchost.exeexplorer.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe -
Drops file in System32 directory 2 IoCs
Processes:
explorer.exesvchost.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 4 IoCs
Processes:
spoolsv.exeexplorer.exebd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exedescription ioc Process File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exeexplorer.exespoolsv.exesvchost.exespoolsv.exeschtasks.exeschtasks.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid Process 2768 schtasks.exe 2432 schtasks.exe 2168 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exeexplorer.exesvchost.exepid Process 3012 bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe 3012 bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe 3012 bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe 3012 bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe 3012 bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe 3012 bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe 3012 bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe 3012 bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe 3012 bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe 3012 bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe 3012 bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe 3012 bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe 3012 bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe 3012 bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe 3012 bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe 3012 bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe 3012 bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 3068 svchost.exe 3068 svchost.exe 3068 svchost.exe 3068 svchost.exe 3068 svchost.exe 3068 svchost.exe 3068 svchost.exe 3068 svchost.exe 3068 svchost.exe 3068 svchost.exe 3068 svchost.exe 3068 svchost.exe 3068 svchost.exe 3068 svchost.exe 3068 svchost.exe 3068 svchost.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 3068 svchost.exe 3068 svchost.exe 2192 explorer.exe 3068 svchost.exe 2192 explorer.exe 3068 svchost.exe 2192 explorer.exe 2192 explorer.exe 3068 svchost.exe 2192 explorer.exe 3068 svchost.exe 2192 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
explorer.exesvchost.exepid Process 2192 explorer.exe 3068 svchost.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
Processes:
bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exeexplorer.exespoolsv.exesvchost.exespoolsv.exepid Process 3012 bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe 3012 bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe 2192 explorer.exe 2192 explorer.exe 3056 spoolsv.exe 3056 spoolsv.exe 3068 svchost.exe 3068 svchost.exe 3016 spoolsv.exe 3016 spoolsv.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exeexplorer.exespoolsv.exesvchost.exedescription pid Process procid_target PID 3012 wrote to memory of 2192 3012 bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe 30 PID 3012 wrote to memory of 2192 3012 bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe 30 PID 3012 wrote to memory of 2192 3012 bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe 30 PID 3012 wrote to memory of 2192 3012 bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe 30 PID 2192 wrote to memory of 3056 2192 explorer.exe 31 PID 2192 wrote to memory of 3056 2192 explorer.exe 31 PID 2192 wrote to memory of 3056 2192 explorer.exe 31 PID 2192 wrote to memory of 3056 2192 explorer.exe 31 PID 3056 wrote to memory of 3068 3056 spoolsv.exe 32 PID 3056 wrote to memory of 3068 3056 spoolsv.exe 32 PID 3056 wrote to memory of 3068 3056 spoolsv.exe 32 PID 3056 wrote to memory of 3068 3056 spoolsv.exe 32 PID 3068 wrote to memory of 3016 3068 svchost.exe 33 PID 3068 wrote to memory of 3016 3068 svchost.exe 33 PID 3068 wrote to memory of 3016 3068 svchost.exe 33 PID 3068 wrote to memory of 3016 3068 svchost.exe 33 PID 2192 wrote to memory of 2936 2192 explorer.exe 34 PID 2192 wrote to memory of 2936 2192 explorer.exe 34 PID 2192 wrote to memory of 2936 2192 explorer.exe 34 PID 2192 wrote to memory of 2936 2192 explorer.exe 34 PID 3068 wrote to memory of 2768 3068 svchost.exe 35 PID 3068 wrote to memory of 2768 3068 svchost.exe 35 PID 3068 wrote to memory of 2768 3068 svchost.exe 35 PID 3068 wrote to memory of 2768 3068 svchost.exe 35 PID 3068 wrote to memory of 2432 3068 svchost.exe 38 PID 3068 wrote to memory of 2432 3068 svchost.exe 38 PID 3068 wrote to memory of 2432 3068 svchost.exe 38 PID 3068 wrote to memory of 2432 3068 svchost.exe 38 PID 3068 wrote to memory of 2168 3068 svchost.exe 41 PID 3068 wrote to memory of 2168 3068 svchost.exe 41 PID 3068 wrote to memory of 2168 3068 svchost.exe 41 PID 3068 wrote to memory of 2168 3068 svchost.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe"C:\Users\Admin\AppData\Local\Temp\bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3012 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2192 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3056 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3068 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3016
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 03:55 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2768
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 03:56 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2432
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 03:57 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2168
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe3⤵PID:2936
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD54007422b290d3cf08c9c868ce812d8a7
SHA19fde43e2090ee37c6ae27a2388357c0ef0cd19c2
SHA256f3e4cb4f916aa53b27423b395621fe51c54edb67708e73ad771d8daa81ac11bc
SHA51297e5c4c11e19c7fed28ba689c407586fe14485bffb3f75a3f4c85102ff92573d7f8bc5578be202a30e6a31417a3d1d60afb850876e4bdf0a26d7e2d71e02b6cc
-
Filesize
135KB
MD5f26ed993eeb4e65bbc126f610e18d540
SHA1977c943cbc96b7d9e2769c4865accb4290fffe40
SHA256b4c7a3c424da3af638923a6e8930a8b18882d8bad1bf977c0560915e2efc1ff3
SHA512c5b8f3c26c88884038d6c0d338de77d45e4871f89fd871c0da5f5f43981aee39c0ba8b33f8cb31fd02fdc907c6887a6cb123ef6819daa859c5e2cac1d08e7cf8
-
Filesize
135KB
MD59608d7fc5a1b87cf637eb5fc776f3b23
SHA104ee45f08b65f07b6476a79c0f0a9560d3af8ee7
SHA256a71459b4ad1cc0c8c3bf451d9e9340925fa77284dc10e1ce83dffd1c3695b4c8
SHA512ecd14aa57855ab52c095d30bd3b188fefb54d44dc104cf4e92194bfc4597dcbd47e494e0fef59bd51bd588f1e3023d99d201d95a6200ed232104f5d429bb1758