Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 02:58

General

  • Target

    c4d58df758c24d568bbb4386a4ca3f4d2463fcfcee5e71ed3304b4b7d916cd9a.exe

  • Size

    2.6MB

  • MD5

    039d97aec80a365a65f937f3d77ccb9a

  • SHA1

    ee1be30e5480de1a7a82f0592c113b135b46392e

  • SHA256

    c4d58df758c24d568bbb4386a4ca3f4d2463fcfcee5e71ed3304b4b7d916cd9a

  • SHA512

    89a89b7f76cb2c8da99ba176467caefb3bce27f8b88710854399779b3d20b5a25745d376396c6bf3f7af4af556bbb6155dd9bc5b1ed6b1ae941b48b979ae3d01

  • SSDEEP

    49152:TeS12nRc6C5CEAHD26ICQVt1ULUQRP6a6YPkCLJ37xbIjNyX5Hxzl/9:6S+c6ZEmqCMtmoQRP6aZtnsNq9l/9

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 35 IoCs
  • Drops file in Windows directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4d58df758c24d568bbb4386a4ca3f4d2463fcfcee5e71ed3304b4b7d916cd9a.exe
    "C:\Users\Admin\AppData\Local\Temp\c4d58df758c24d568bbb4386a4ca3f4d2463fcfcee5e71ed3304b4b7d916cd9a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1992
    • \??\c:\windows\resources\themes\explorer.exe
      c:\windows\resources\themes\explorer.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2948
      • \??\c:\windows\resources\spoolsv.exe
        c:\windows\resources\spoolsv.exe SE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2728
        • \??\c:\windows\resources\svchost.exe
          c:\windows\resources\svchost.exe
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2672
          • \??\c:\windows\resources\spoolsv.exe
            c:\windows\resources\spoolsv.exe PR
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetWindowsHookEx
            PID:2560
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 03:01 /f
            5⤵
            • Creates scheduled task(s)
            PID:1656
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 03:02 /f
            5⤵
            • Creates scheduled task(s)
            PID:2908
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 03:03 /f
            5⤵
            • Creates scheduled task(s)
            PID:2960
      • C:\Windows\Explorer.exe
        C:\Windows\Explorer.exe
        3⤵
          PID:2516

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Resources\Themes\explorer.exe
      Filesize

      2.6MB

      MD5

      b573fc8517e09f3615a46c5341373f52

      SHA1

      d8efa6a5fdc71812017f02e007046c1e7e59218e

      SHA256

      21feacf3b3ff96929f8836dc991b2642a71eab1655af74c4ee109a973612ff32

      SHA512

      0f2c881ea231f4309c1156ca30fd7ba47dc55ae4a12cf777b6e054594b76400eb6cb574440bef39e1aaa52f2c50b48f794e0c7904686f1cd10de4270f9670169

    • C:\Windows\Resources\svchost.exe
      Filesize

      2.6MB

      MD5

      f151c7c0665e183eed64ca7affefa868

      SHA1

      9c4c5a03f73c62eac0ca0e31334122ba6a0b305e

      SHA256

      15d8e8bb0b8596a39e2be55fe65c5f0be84700a8e4323a3e824b741637966a9e

      SHA512

      2e17931522c7c7706c0d63941b03e5dbf6176cd7e27ad4076a14090b6eb985b154cfd3f94d8cfd062bb915f22ed49ccd4a7691c27714357479eaa803ddf8ba03

    • \Windows\Resources\spoolsv.exe
      Filesize

      2.6MB

      MD5

      e73c3e5ec1768fc3138c1e778beaeafd

      SHA1

      749ebf0d5a287645877beaa137baa99067acba1e

      SHA256

      cee79cef14724eab963493c349f5fe56ce8079ac7101d7f227fef97190844bfa

      SHA512

      094afb25bd534652e6f72dea13c1b2979548db9775c1717c546bc5a33068877477ea8dc066a6b2e2ba36a766a20ab305c1ac3838b3904d049b7676713f37db05

    • memory/1992-1-0x000000007EBD0000-0x000000007EFA1000-memory.dmp
      Filesize

      3.8MB

    • memory/1992-11-0x00000000045C0000-0x0000000004F11000-memory.dmp
      Filesize

      9.3MB

    • memory/1992-0-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/1992-54-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/1992-55-0x000000007EBD0000-0x000000007EFA1000-memory.dmp
      Filesize

      3.8MB

    • memory/2560-50-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/2560-44-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/2672-72-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/2672-68-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/2672-47-0x00000000042C0000-0x0000000004C11000-memory.dmp
      Filesize

      9.3MB

    • memory/2672-84-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/2672-82-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/2672-80-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/2672-78-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/2672-76-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/2672-74-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/2672-70-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/2672-57-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/2672-59-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/2672-41-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/2672-62-0x00000000042C0000-0x0000000004C11000-memory.dmp
      Filesize

      9.3MB

    • memory/2672-64-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/2672-66-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/2728-52-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/2728-37-0x0000000004460000-0x0000000004DB1000-memory.dmp
      Filesize

      9.3MB

    • memory/2728-25-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/2948-75-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/2948-16-0x000000007EBD0000-0x000000007EFA1000-memory.dmp
      Filesize

      3.8MB

    • memory/2948-58-0x000000007EBD0000-0x000000007EFA1000-memory.dmp
      Filesize

      3.8MB

    • memory/2948-71-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/2948-13-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/2948-73-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/2948-56-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/2948-65-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/2948-60-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/2948-69-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/2948-77-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/2948-79-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/2948-24-0x0000000004480000-0x0000000004DD1000-memory.dmp
      Filesize

      9.3MB

    • memory/2948-81-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/2948-67-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/2948-83-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/2948-63-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB

    • memory/2948-85-0x0000000000400000-0x0000000000D51000-memory.dmp
      Filesize

      9.3MB