Analysis

  • max time kernel
    120s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-08-2024 04:16

General

  • Target

    c7992e77f55d3694d6ed0abb1f982140N.exe

  • Size

    144KB

  • MD5

    c7992e77f55d3694d6ed0abb1f982140

  • SHA1

    a6d97c519c6704eb6106d77ec5f0be368f8e6705

  • SHA256

    cc50f507bea9f2fab321c2922ae853baf63bce10070c0fe94b25ff9219e167ca

  • SHA512

    115ac7ad40376935d9dac17c0a00b271a7d364f2d3d719bbba035a040a678bd0c395abdcd8aa1e0b8adf958b3d1039cfda7b9d9c9c55cc5bfd87d64de46524b8

  • SSDEEP

    1536:NTVK3P8+agjVr+IIexF9u3LcVH9ctz7DOEtOKA+ZKx65LIctBBvTt:5VK3P8jgAIPxF9u73tvDoAKx6l5BBvp

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c7992e77f55d3694d6ed0abb1f982140N.exe
    "C:\Users\Admin\AppData\Local\Temp\c7992e77f55d3694d6ed0abb1f982140N.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:468
    • \??\c:\windows\resources\themes\explorer.exe
      c:\windows\resources\themes\explorer.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1172
      • \??\c:\windows\resources\spoolsv.exe
        c:\windows\resources\spoolsv.exe SE
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2352
        • \??\c:\windows\resources\svchost.exe
          c:\windows\resources\svchost.exe
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3400
          • \??\c:\windows\resources\spoolsv.exe
            c:\windows\resources\spoolsv.exe PR
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:3032

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Resources\Themes\explorer.exe

    Filesize

    144KB

    MD5

    420b90d871755e009ba29989f70de760

    SHA1

    a8b09c46c570b223677243ecfdbf275d9d5693de

    SHA256

    7fb66e1abf5c03648d23d7122637ceb97c2069dd14c8003bb4e284d2f5b4ebbd

    SHA512

    a05f318770afb4d27bd9c9441e721aaa282c6b76523bdb96e7521753f66a47ba3a3b5247a12e92e888913962b5be34f985e4132a65d1e27c340f7c89ce161e23

  • C:\Windows\Resources\spoolsv.exe

    Filesize

    144KB

    MD5

    88b3c964e05c0608a772f70b6548c12f

    SHA1

    f180ae8e73c5142e2abf46fbd7801f23dd244130

    SHA256

    4cc9e1f64e527ea789b507694beb9e991163bdd8c20758596dfbedac63b7aef3

    SHA512

    5426457e794834f1998cd2865439b942c05c3ab524667059e6b2de922463cedbfb706c72f1bd18b8670c4f6b5420219b2d52ae92d77ac28015bfe13ea7a4be82

  • C:\Windows\Resources\svchost.exe

    Filesize

    144KB

    MD5

    da6f32f26ace2dd2f11b2b34efaadd44

    SHA1

    ba077ab38a3fe9cd54905b6387b23307884355f1

    SHA256

    96c61a164e54025575caa549818289d73c01bb71da672e0d1c9e77d613a56d65

    SHA512

    087e51bc191fa6ebf635cd6584f3ea94912f349c8e66c3826c2b8091475d439ae1a2d0eadd891c1efb986d78381295fdda7ed49542978707ab732f354b284b76

  • memory/468-0-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/468-34-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1172-35-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2352-33-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/3032-32-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/3400-36-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB