Analysis

  • max time kernel
    120s
  • max time network
    25s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    02-08-2024 17:46

General

  • Target

    c00d0a1295041159ca5d7acacdd7c130N.exe

  • Size

    391KB

  • MD5

    c00d0a1295041159ca5d7acacdd7c130

  • SHA1

    7b0f55a7b1e3a9caf3ef97ced12368944bee71e1

  • SHA256

    39406da54f7117002a30944c29f6fa379ba47bcbfb4fad2c740e6d6205559fe4

  • SHA512

    b6a77a61ec1995b78a105e194e62cd4b74fefacc7e0b87a6801e94d49d310a13d59baaea89d97ee378a45446edb4cd9390be59997eef7e8061ea4483cc30e170

  • SSDEEP

    3072:XVqoCl/YgjxEufVU0TbTyDDaloA1GULshkZKrbZyXodkfJcRdjfJc5YVjS:XsLqdufVUNDa9Lq+MbZAAkK7jKuNS

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c00d0a1295041159ca5d7acacdd7c130N.exe
    "C:\Users\Admin\AppData\Local\Temp\c00d0a1295041159ca5d7acacdd7c130N.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2052
    • \??\c:\users\admin\appdata\local\temp\c00d0a1295041159ca5d7acacdd7c130n.exe 
      c:\users\admin\appdata\local\temp\c00d0a1295041159ca5d7acacdd7c130n.exe 
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1928
    • C:\Windows\Resources\Themes\icsys.icn.exe
      C:\Windows\Resources\Themes\icsys.icn.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3040
      • \??\c:\windows\resources\themes\explorer.exe
        c:\windows\resources\themes\explorer.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2688
        • \??\c:\windows\resources\spoolsv.exe
          c:\windows\resources\spoolsv.exe SE
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2740
          • \??\c:\windows\resources\svchost.exe
            c:\windows\resources\svchost.exe
            5⤵
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2748
            • \??\c:\windows\resources\spoolsv.exe
              c:\windows\resources\spoolsv.exe PR
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:2628
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 17:48 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:2596
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 17:49 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:2652
        • C:\Windows\Explorer.exe
          C:\Windows\Explorer.exe
          4⤵
            PID:3052

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      b0e5e9f1533213d3052207284893cd0f

      SHA1

      1789388f6cb7c02281817b48169293a98c6d49d3

      SHA256

      1d2c344e112b41cf73832bb33960c2a1bc9b954a9c704fe3a9921b9c6229b20b

      SHA512

      13f11435c47c108a07455b65b94e7ef66aaf88ade61fc1f9e092495b910c5233a0c187d54d0859a9ebfdc1a48e61bb5b20bed23117111eba810b2585ac6b99a6

    • C:\Windows\Resources\Themes\icsys.icn.exe

      Filesize

      135KB

      MD5

      a5ecc9fd486f996ddd872f9e86895dfc

      SHA1

      fbcedfc7c40f500e2657a50572cb022e39e753a1

      SHA256

      dfca3194b508d5107eea6246a1727620b82192e3b2914c805a00832ec4188e16

      SHA512

      2a9269bb83e4ae4a458370a0c5b44c61251423ae57a5eff99f18335bb88c3a9921cd4763474d1993d630418108d5b6bf224f677e8cb5193c0b93cf79754feb02

    • C:\Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      6c10d31e65e04c78e87851a64c99ca47

      SHA1

      c9e2ecb52245d57663479d7424aa58ceef7b6180

      SHA256

      7bcd115d422c0c047f0f50c2fe28fd661bc87d083426a79b844f49c79f7650cf

      SHA512

      5aae68409374621461d8ce43e340a0e94a1f0f92c632f870afbeb91a20946be657c68ae3ab0f53b07f5e887f670355757fc8f27af02d944ecea596838e74611a

    • C:\Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      3b971d675803a12c9c5d1c41b8a9f639

      SHA1

      3e90cb83697413330a0fef87440482af297175b3

      SHA256

      7906ab442c162b897ab85e4e43caf813290c97bbc1c69da69c8434161a1ba61c

      SHA512

      a384598e356195c70c0bb859248459deed9d09cb2739247376ae2c9590821543ea0fb373f256cd8fb61745dbe79493d432123592f722a1a04a2694d7a06b5a49

    • \Users\Admin\AppData\Local\Temp\c00d0a1295041159ca5d7acacdd7c130n.exe 

      Filesize

      255KB

      MD5

      9bc5f7daf81f25fe323f597418787356

      SHA1

      66a2d69d03a9b724e02abd7ef8727e5f78223c3b

      SHA256

      f6907d05fcba84b9fef3f2b63f59f71ecb4165b055b34d3d13004c27f9581f4e

      SHA512

      7e77b938653069e112706e2401c48e6b1be99b9632ec34fc4b97b5e19cdb0c1ea3440bd3e10bc0b9b91bed452d5497a206673ae8a733a289a4e2258918b35f9d

    • memory/1928-11-0x0000000000A00000-0x0000000000A46000-memory.dmp

      Filesize

      280KB

    • memory/1928-10-0x000007FEF5413000-0x000007FEF5414000-memory.dmp

      Filesize

      4KB

    • memory/1928-65-0x000007FEF5410000-0x000007FEF5DFC000-memory.dmp

      Filesize

      9.9MB

    • memory/1928-40-0x000007FEF5410000-0x000007FEF5DFC000-memory.dmp

      Filesize

      9.9MB

    • memory/2052-0-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2052-64-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2628-62-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2688-51-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2740-52-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2740-61-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2748-56-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/3040-63-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/3040-49-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/3040-50-0x0000000000360000-0x000000000037F000-memory.dmp

      Filesize

      124KB