Analysis
-
max time kernel
150s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-02-2025 08:28
Static task
static1
Behavioral task
behavioral1
Sample
fce926200a95022fe9096b31504c1815d45ddb7c05eff2e60e591487813091ac.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fce926200a95022fe9096b31504c1815d45ddb7c05eff2e60e591487813091ac.exe
Resource
win10v2004-20250217-en
General
-
Target
fce926200a95022fe9096b31504c1815d45ddb7c05eff2e60e591487813091ac.exe
-
Size
135KB
-
MD5
3af296ab5b9ff7607a13b388c3569806
-
SHA1
6297f13a128b2fba5cbd8cecbc4cf50d511c6d48
-
SHA256
fce926200a95022fe9096b31504c1815d45ddb7c05eff2e60e591487813091ac
-
SHA512
872eb4381faae43c50b80b2c82cbeaf87ffea2b392700d986ef9a5152843e9e96f8a46ffa50b130118051d1895460b4ae05e9acf0e6ac63ea58d6d16d7e733ae
-
SSDEEP
1536:XfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbglB:XVqoCl/YgjxEufVU0TbTyDDaleB
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 2784 explorer.exe 2704 spoolsv.exe 2920 svchost.exe 2820 spoolsv.exe -
Loads dropped DLL 4 IoCs
pid Process 2656 fce926200a95022fe9096b31504c1815d45ddb7c05eff2e60e591487813091ac.exe 2784 explorer.exe 2704 spoolsv.exe 2920 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\themes\explorer.exe fce926200a95022fe9096b31504c1815d45ddb7c05eff2e60e591487813091ac.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fce926200a95022fe9096b31504c1815d45ddb7c05eff2e60e591487813091ac.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2772 schtasks.exe 1216 schtasks.exe 2992 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2656 fce926200a95022fe9096b31504c1815d45ddb7c05eff2e60e591487813091ac.exe 2656 fce926200a95022fe9096b31504c1815d45ddb7c05eff2e60e591487813091ac.exe 2656 fce926200a95022fe9096b31504c1815d45ddb7c05eff2e60e591487813091ac.exe 2656 fce926200a95022fe9096b31504c1815d45ddb7c05eff2e60e591487813091ac.exe 2656 fce926200a95022fe9096b31504c1815d45ddb7c05eff2e60e591487813091ac.exe 2656 fce926200a95022fe9096b31504c1815d45ddb7c05eff2e60e591487813091ac.exe 2656 fce926200a95022fe9096b31504c1815d45ddb7c05eff2e60e591487813091ac.exe 2656 fce926200a95022fe9096b31504c1815d45ddb7c05eff2e60e591487813091ac.exe 2656 fce926200a95022fe9096b31504c1815d45ddb7c05eff2e60e591487813091ac.exe 2656 fce926200a95022fe9096b31504c1815d45ddb7c05eff2e60e591487813091ac.exe 2656 fce926200a95022fe9096b31504c1815d45ddb7c05eff2e60e591487813091ac.exe 2656 fce926200a95022fe9096b31504c1815d45ddb7c05eff2e60e591487813091ac.exe 2656 fce926200a95022fe9096b31504c1815d45ddb7c05eff2e60e591487813091ac.exe 2656 fce926200a95022fe9096b31504c1815d45ddb7c05eff2e60e591487813091ac.exe 2656 fce926200a95022fe9096b31504c1815d45ddb7c05eff2e60e591487813091ac.exe 2656 fce926200a95022fe9096b31504c1815d45ddb7c05eff2e60e591487813091ac.exe 2656 fce926200a95022fe9096b31504c1815d45ddb7c05eff2e60e591487813091ac.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2920 svchost.exe 2920 svchost.exe 2920 svchost.exe 2920 svchost.exe 2920 svchost.exe 2920 svchost.exe 2920 svchost.exe 2920 svchost.exe 2920 svchost.exe 2920 svchost.exe 2920 svchost.exe 2920 svchost.exe 2920 svchost.exe 2920 svchost.exe 2920 svchost.exe 2920 svchost.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2920 svchost.exe 2920 svchost.exe 2784 explorer.exe 2920 svchost.exe 2784 explorer.exe 2920 svchost.exe 2784 explorer.exe 2920 svchost.exe 2784 explorer.exe 2920 svchost.exe 2784 explorer.exe 2920 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2784 explorer.exe 2920 svchost.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2656 fce926200a95022fe9096b31504c1815d45ddb7c05eff2e60e591487813091ac.exe 2656 fce926200a95022fe9096b31504c1815d45ddb7c05eff2e60e591487813091ac.exe 2784 explorer.exe 2784 explorer.exe 2704 spoolsv.exe 2704 spoolsv.exe 2920 svchost.exe 2920 svchost.exe 2820 spoolsv.exe 2820 spoolsv.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2656 wrote to memory of 2784 2656 fce926200a95022fe9096b31504c1815d45ddb7c05eff2e60e591487813091ac.exe 30 PID 2656 wrote to memory of 2784 2656 fce926200a95022fe9096b31504c1815d45ddb7c05eff2e60e591487813091ac.exe 30 PID 2656 wrote to memory of 2784 2656 fce926200a95022fe9096b31504c1815d45ddb7c05eff2e60e591487813091ac.exe 30 PID 2656 wrote to memory of 2784 2656 fce926200a95022fe9096b31504c1815d45ddb7c05eff2e60e591487813091ac.exe 30 PID 2784 wrote to memory of 2704 2784 explorer.exe 31 PID 2784 wrote to memory of 2704 2784 explorer.exe 31 PID 2784 wrote to memory of 2704 2784 explorer.exe 31 PID 2784 wrote to memory of 2704 2784 explorer.exe 31 PID 2704 wrote to memory of 2920 2704 spoolsv.exe 32 PID 2704 wrote to memory of 2920 2704 spoolsv.exe 32 PID 2704 wrote to memory of 2920 2704 spoolsv.exe 32 PID 2704 wrote to memory of 2920 2704 spoolsv.exe 32 PID 2920 wrote to memory of 2820 2920 svchost.exe 33 PID 2920 wrote to memory of 2820 2920 svchost.exe 33 PID 2920 wrote to memory of 2820 2920 svchost.exe 33 PID 2920 wrote to memory of 2820 2920 svchost.exe 33 PID 2784 wrote to memory of 2548 2784 explorer.exe 34 PID 2784 wrote to memory of 2548 2784 explorer.exe 34 PID 2784 wrote to memory of 2548 2784 explorer.exe 34 PID 2784 wrote to memory of 2548 2784 explorer.exe 34 PID 2920 wrote to memory of 2992 2920 svchost.exe 35 PID 2920 wrote to memory of 2992 2920 svchost.exe 35 PID 2920 wrote to memory of 2992 2920 svchost.exe 35 PID 2920 wrote to memory of 2992 2920 svchost.exe 35 PID 2920 wrote to memory of 2772 2920 svchost.exe 38 PID 2920 wrote to memory of 2772 2920 svchost.exe 38 PID 2920 wrote to memory of 2772 2920 svchost.exe 38 PID 2920 wrote to memory of 2772 2920 svchost.exe 38 PID 2920 wrote to memory of 1216 2920 svchost.exe 40 PID 2920 wrote to memory of 1216 2920 svchost.exe 40 PID 2920 wrote to memory of 1216 2920 svchost.exe 40 PID 2920 wrote to memory of 1216 2920 svchost.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\fce926200a95022fe9096b31504c1815d45ddb7c05eff2e60e591487813091ac.exe"C:\Users\Admin\AppData\Local\Temp\fce926200a95022fe9096b31504c1815d45ddb7c05eff2e60e591487813091ac.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2656 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2784 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2704 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2920 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2820
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 08:30 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2992
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 08:31 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2772
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 08:32 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1216
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe3⤵PID:2548
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD537fcd7fd9046de38ea3366f54fabd624
SHA13d80da294189d4ba860322307bc209d055db3317
SHA2566b6ccc43b87d7eef82e78f782d3f3d857795962e0eef6882b0f28e41239487de
SHA51291f71772477f08798b3754bcdea49b8928ef2ebd1d49e01e329df05ba27f7ac905eccaa823d58b86646851bb165af3f77abd82d243933d95bb733a2645b04672
-
Filesize
135KB
MD5c674134e1105aaab472a94ad2fc3767e
SHA105bdf14dab33d50a46f973ab410afc4fa6f42151
SHA2567df87e6eaba29dae193e0f26fd98ef92a67b7a6d661e2286130177a1f4161130
SHA512bbb329795a48914d46350e6a00fbcb55f72efd597cc238b0e0319d53d8068d8cb01ac178c0b7b447b455ad3af738fa90aa5f761dcca1ce1855cf83323a91983c
-
Filesize
135KB
MD52db280dcdf69853975c6c6d3fd61d591
SHA128fad0dc8ffa6047e2b7bad8d900963999efdd9d
SHA256d2df23d3019356a468106813f73cd1675133dae80492635ffd006193e5fcae02
SHA5126bb57f80a1aa3eb45f96e455491b893506faaf7fe40e3004fe987cfabcfb8e3f47b2cba0224901caf8c4e46a56da6cba358575803b4fbd8e8d1437bc4b4a3177