Analysis
-
max time kernel
120s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 05:14
Static task
static1
Behavioral task
behavioral1
Sample
d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe
Resource
win10v2004-20241007-en
General
-
Target
d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe
-
Size
135KB
-
MD5
c8f3ab345a36a090adb5089efaed77c0
-
SHA1
cc0b4e2fbf198ad298af1ac03b7e4709d9b51c09
-
SHA256
d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663
-
SHA512
38f31d1e02c15cb145ceb1fb86490653feae53a5031d8234294d0d79948124633f33aecb1a71f26df3b1ed61d1e5200b80540ae05b43b9d5d8a83f4a11f43b19
-
SSDEEP
1536:XfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbgGL:XVqoCl/YgjxEufVU0TbTyDDal5L
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 2696 explorer.exe 2756 spoolsv.exe 2764 svchost.exe 2812 spoolsv.exe -
Loads dropped DLL 4 IoCs
pid Process 1656 d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe 2696 explorer.exe 2756 spoolsv.exe 2764 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\themes\explorer.exe d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2744 schtasks.exe 1784 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1656 d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe 1656 d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe 1656 d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe 1656 d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe 1656 d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe 1656 d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe 1656 d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe 1656 d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe 1656 d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe 1656 d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe 1656 d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe 1656 d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe 1656 d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe 1656 d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe 1656 d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe 1656 d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe 1656 d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2764 svchost.exe 2764 svchost.exe 2764 svchost.exe 2764 svchost.exe 2764 svchost.exe 2764 svchost.exe 2764 svchost.exe 2764 svchost.exe 2764 svchost.exe 2764 svchost.exe 2764 svchost.exe 2764 svchost.exe 2764 svchost.exe 2764 svchost.exe 2764 svchost.exe 2764 svchost.exe 2696 explorer.exe 2696 explorer.exe 2696 explorer.exe 2764 svchost.exe 2764 svchost.exe 2696 explorer.exe 2764 svchost.exe 2696 explorer.exe 2764 svchost.exe 2696 explorer.exe 2764 svchost.exe 2696 explorer.exe 2764 svchost.exe 2696 explorer.exe 2764 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2696 explorer.exe 2764 svchost.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1656 d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe 1656 d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe 2696 explorer.exe 2696 explorer.exe 2756 spoolsv.exe 2756 spoolsv.exe 2764 svchost.exe 2764 svchost.exe 2812 spoolsv.exe 2812 spoolsv.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1656 wrote to memory of 2696 1656 d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe 30 PID 1656 wrote to memory of 2696 1656 d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe 30 PID 1656 wrote to memory of 2696 1656 d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe 30 PID 1656 wrote to memory of 2696 1656 d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe 30 PID 2696 wrote to memory of 2756 2696 explorer.exe 31 PID 2696 wrote to memory of 2756 2696 explorer.exe 31 PID 2696 wrote to memory of 2756 2696 explorer.exe 31 PID 2696 wrote to memory of 2756 2696 explorer.exe 31 PID 2756 wrote to memory of 2764 2756 spoolsv.exe 32 PID 2756 wrote to memory of 2764 2756 spoolsv.exe 32 PID 2756 wrote to memory of 2764 2756 spoolsv.exe 32 PID 2756 wrote to memory of 2764 2756 spoolsv.exe 32 PID 2764 wrote to memory of 2812 2764 svchost.exe 33 PID 2764 wrote to memory of 2812 2764 svchost.exe 33 PID 2764 wrote to memory of 2812 2764 svchost.exe 33 PID 2764 wrote to memory of 2812 2764 svchost.exe 33 PID 2696 wrote to memory of 2920 2696 explorer.exe 34 PID 2696 wrote to memory of 2920 2696 explorer.exe 34 PID 2696 wrote to memory of 2920 2696 explorer.exe 34 PID 2696 wrote to memory of 2920 2696 explorer.exe 34 PID 2764 wrote to memory of 2744 2764 svchost.exe 35 PID 2764 wrote to memory of 2744 2764 svchost.exe 35 PID 2764 wrote to memory of 2744 2764 svchost.exe 35 PID 2764 wrote to memory of 2744 2764 svchost.exe 35 PID 2764 wrote to memory of 1784 2764 svchost.exe 38 PID 2764 wrote to memory of 1784 2764 svchost.exe 38 PID 2764 wrote to memory of 1784 2764 svchost.exe 38 PID 2764 wrote to memory of 1784 2764 svchost.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe"C:\Users\Admin\AppData\Local\Temp\d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1656 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2696 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2756 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2764 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2812
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 05:16 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2744
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 05:17 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1784
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe3⤵PID:2920
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD53057f9f8a86a2c160fea33a48c1a853f
SHA1de09c7b1e9e6d52b4e882d1a792c997efe102315
SHA2568c0e4bcffaa7b5388aa1aa0ec93b1b33afe48645cdcfe788a53a44d6f960b0d4
SHA512dfba67c4eea941b3bd267c40b3c95e7cbe74ed903aa4d536bbb0c6efcc41e066641d17c6641d1c280a8507a394f0aa263288b81d1afc5d2360779297c0516024
-
Filesize
135KB
MD55d32d8486dfde2afce10578a189f703c
SHA1cb62fb49a277784eed6b7c3e974742e84e4131f1
SHA256f32e325e4fafa3dcccfba981222f0b65e764c4ac27a56e871faff8fedd3b8a0f
SHA512f763835bd39e9f2fcb66098f94aad27972458007b88fc39eea496fee27a5f9f3fa48b62fd289566e29b6db3bad78d5066cf48f1a8d2d7e6f51d872587fc83422
-
Filesize
135KB
MD5bf71a40cb4f3705df1235a61b17dafb7
SHA17669b973246e1ab1b5cd5e4af27ce8922acc88b3
SHA256a696cff3d12c6ceb30223c7e4ab905f0d04d0b73db63397c9c8cdbb4ccb4f22d
SHA5129022fe886c0868af5fdac0fe522a4361149ae38738f016bd06f3801416df9d45a6e89bfb4be2f65c487f9ae2d67cd29c72bf0c4bb87ffd6638a5b1bb2563fd2a