Analysis

  • max time kernel
    120s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-09-2024 22:35

General

  • Target

    425ea814266e56db14373c04e1ce1983c3f8ad035256abeee67ef9b79720b1c2N.exe

  • Size

    135KB

  • MD5

    1d1f9cba30fd8c13eec0a1f9497e91c0

  • SHA1

    bb4de32cbd157fcaab4889feebf3262eaf3e33e3

  • SHA256

    425ea814266e56db14373c04e1ce1983c3f8ad035256abeee67ef9b79720b1c2

  • SHA512

    db78913378a434c1c641e5724f44b615d5af0bcd1f34a92e7f5ed97aca75d3a839773badce5c84ee6b5c3604d80d91ce5622bf538c4ab62187bb811484d5be21

  • SSDEEP

    1536:XfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbgcN:XVqoCl/YgjxEufVU0TbTyDDalXN

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\425ea814266e56db14373c04e1ce1983c3f8ad035256abeee67ef9b79720b1c2N.exe
    "C:\Users\Admin\AppData\Local\Temp\425ea814266e56db14373c04e1ce1983c3f8ad035256abeee67ef9b79720b1c2N.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2100
    • \??\c:\windows\resources\themes\explorer.exe
      c:\windows\resources\themes\explorer.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3036
      • \??\c:\windows\resources\spoolsv.exe
        c:\windows\resources\spoolsv.exe SE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1476
        • \??\c:\windows\resources\svchost.exe
          c:\windows\resources\svchost.exe
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:112
          • \??\c:\windows\resources\spoolsv.exe
            c:\windows\resources\spoolsv.exe PR
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:768
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 22:37 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:2768
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 22:38 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:1632
      • C:\Windows\Explorer.exe
        C:\Windows\Explorer.exe
        3⤵
          PID:2772

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      f3aa15337dce89efdf7fa17c811c153d

      SHA1

      3be8e29906baadfa05a62b8cd4886dc01b35df30

      SHA256

      3f76fe12df6ac7035ef9359b7ae971c2d6112ec9c8e1ce0925ed12e995dadfee

      SHA512

      6c9e63ccf7ebf93c562309e64eb50b14e0cc31b2d97ac40d9c886ba3a2fba57d74a93b8a184b2c9f4d4d880c36a118e45f0f782636bb8f9082984b0f3dc94a24

    • \Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      7ada5d50f57fbb3f9e36e9fc957a647c

      SHA1

      6f5ee26c64aa5bf6f7a4e0f117499626b016c8bd

      SHA256

      bd9132aedc89b05ece13080fc3b76c26c51c4c8be482284267110d21bc50e645

      SHA512

      cf295f4143eeea3acb3bd80cfcb83854e57a010312af4e5e4a422fd4a223125e2e5f2435f116f10d9896c2ecbc3744fb5771acdd25c6743eeae4b4ca54b7f178

    • \Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      411d859d32a5d7e2ef281e445c2cd66b

      SHA1

      a94e854e50b10752e78300385c8ef5c37f959298

      SHA256

      addbfc71e95025920afe74c15cfd2669b338d74e699a0736c1b255a71a42fba8

      SHA512

      732396f7703798c84f6818877e74d29b4db389b5be270662e925cfd6f140de15c7bc1ba9f58f203e97d671a520df3bf4363a0d938c2366a4ec7987e5f2ac4fb3

    • memory/112-35-0x0000000000280000-0x000000000029F000-memory.dmp

      Filesize

      124KB

    • memory/112-44-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/768-40-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1476-41-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2100-0-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2100-42-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/3036-43-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB