Analysis

  • max time kernel
    120s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    24-08-2024 15:06

General

  • Target

    61958c5a985322e46345112981438660N.exe

  • Size

    135KB

  • MD5

    61958c5a985322e46345112981438660

  • SHA1

    f2bfc17b58773d6bdae7461635209085d6475960

  • SHA256

    f91c0323cc23fb30bcba9d99a718c44fafe9a96cdef1fbfbe67d770c12be861a

  • SHA512

    a3be6f59f06c6960d2aa23ce46974d02908908d629ecfcb3db499b0ea1366dd02fb76c343dc8aef8934c9d0b22f8ecffd4eb7aa2196d67960f515b223839545a

  • SSDEEP

    1536:UfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbVO/:UVqoCl/YgjxEufVU0TbTyDDalg/

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61958c5a985322e46345112981438660N.exe
    "C:\Users\Admin\AppData\Local\Temp\61958c5a985322e46345112981438660N.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2592
    • \??\c:\windows\resources\themes\explorer.exe
      c:\windows\resources\themes\explorer.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2828
      • \??\c:\windows\resources\spoolsv.exe
        c:\windows\resources\spoolsv.exe SE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2760
        • \??\c:\windows\resources\svchost.exe
          c:\windows\resources\svchost.exe
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3056
          • \??\c:\windows\resources\spoolsv.exe
            c:\windows\resources\spoolsv.exe PR
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:2764
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 15:08 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:2800
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 15:09 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:3000
      • C:\Windows\Explorer.exe
        C:\Windows\Explorer.exe
        3⤵
          PID:2960

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      133a78b14d2e1416ae882dee27b9cb43

      SHA1

      9b3a9918a481e540d70a213f0a03f3a46398fd68

      SHA256

      55df2248e6ac804f60255c7adec61763c7ca5592c7562bd2441d9380d81850a3

      SHA512

      51b23e384f4f32e2a0c26394acd967be30a7e4aece056c0302307e719faa03953daeef42e7f9990d0df3606586e9a3cac11d5c6f0cf31998bb05d609d95b6f85

    • \Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      5867505ec3f60dfcecf64171b7f7f936

      SHA1

      7fe9c24302e69004fa4a841d78cbf400b2ee24cf

      SHA256

      c295b61b697c15f3701abab10a7a291db2887b638243d1bccdb50b357a456d0d

      SHA512

      3ae454f00a8ec74d867e84704696185fefa6b719a4241ed7ae8dbcee4a2d97c836c729d77505181107c1d69d4a5a559f80d784e22a1466b24e67bcb36b25bfca

    • \Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      b20abe596318ad63a5558678a5750395

      SHA1

      a42832fd705befa1cb9b0f4b356ccf26a3625f17

      SHA256

      0711b22b53b0198def476bf2fd988072992307a3e4b016753df322db314985df

      SHA512

      2eaed0a9bbe79e514be8493b7d70dafefc4a1e2e96e773ddfe16bda5989e609c2e53fbc6817bca199fbdc24b343bf806be0606c25b7f521fe0fa084921b876c8

    • memory/2592-0-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2592-12-0x00000000003C0000-0x00000000003DF000-memory.dmp

      Filesize

      124KB

    • memory/2592-44-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2760-30-0x0000000000340000-0x000000000035F000-memory.dmp

      Filesize

      124KB

    • memory/2760-43-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2764-42-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2828-13-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2828-45-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/3056-46-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB