Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 23:20

General

  • Target

    758e786222776e431a4edb09db6199e84f18333c7d904859aaed984b9677bef3.exe

  • Size

    121KB

  • MD5

    84fb158562b34837e5796b7142b9e7a9

  • SHA1

    b2bff9c5887ff5b7aeec642aeb476f088085efac

  • SHA256

    758e786222776e431a4edb09db6199e84f18333c7d904859aaed984b9677bef3

  • SHA512

    fe9768c08b57d43e96bc2f0d0a63411bee8be0035b6dfe3c97982763627368c8342c0c3919ed6b1b49813df48f6775f50bf08712dc8473ad8e011c3c1b07aaf4

  • SSDEEP

    1536:9X9TaOt5OuXpBFZQUSvnsk+z/ypuOASsIc9XmkbxH3w:9X9TP3OuXpBkAz/yjvc9X/9Xw

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 8 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\758e786222776e431a4edb09db6199e84f18333c7d904859aaed984b9677bef3.exe
    "C:\Users\Admin\AppData\Local\Temp\758e786222776e431a4edb09db6199e84f18333c7d904859aaed984b9677bef3.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1920
    • \??\c:\windows\resources\themes\explorer.exe
      c:\windows\resources\themes\explorer.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3016
      • \??\c:\windows\resources\spoolsv.exe
        c:\windows\resources\spoolsv.exe SE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2680
        • \??\c:\windows\resources\svchost.exe
          c:\windows\resources\svchost.exe
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3024
          • \??\c:\windows\resources\spoolsv.exe
            c:\windows\resources\spoolsv.exe PR
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:2808
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 23:22 /f
            5⤵
            • Creates scheduled task(s)
            PID:1716
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 23:23 /f
            5⤵
            • Creates scheduled task(s)
            PID:1676
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 23:24 /f
            5⤵
            • Creates scheduled task(s)
            PID:2212

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Windows\Resources\Themes\explorer.exe

    Filesize

    121KB

    MD5

    f5b3b60e6b38a7e61a097fbcedb44b5c

    SHA1

    2b9be4c730852ff9091a6713aa36d20908100bf7

    SHA256

    6bfa74c5b6f829030780cc99d2b461edf3bb33c4814c2682470a50287672dd02

    SHA512

    7aba6e9b97cc8d4229ddbed7f518885b2ce44cbd5c8c54db197e288b408b2690ba39f74b7d1358b09ab58bad0b61b2e8532dc89083d56a2aaedc2694c5d57dbf

  • \Windows\Resources\spoolsv.exe

    Filesize

    121KB

    MD5

    0240ebad6ca9233e97c6a20d127c16e1

    SHA1

    b6e3bd094fd837726a82135bc12da67a5fdd8453

    SHA256

    b1bc8db06d8b42ba00a8bc048039a0eb3079621976f9f64541fcbab95b7c5827

    SHA512

    25a7516b06853bc7e7efd28a6750cca2bd48793467860be23964fd0597c0ebe31f708ed12480a3b081847af21fba1946f574e772ddf3f97d5885260a531e0d78

  • \Windows\Resources\svchost.exe

    Filesize

    121KB

    MD5

    3d7b663d61b5f53381188b628524b34f

    SHA1

    db695b4c2cd9a76ea473cff646406b1abd685b66

    SHA256

    882ac43c75b432e8848905845f1de013acccf67cf008552c8b7f683757314640

    SHA512

    89f0531f23f9e4c1b8e01c2ba2d8c78dd78a4800b90fcce2d994f709f129f712dc3674863bc1c50b5dd25fc48879f600c742eea5f67a2e89e302ebcf2d2a2f02