Analysis

  • max time kernel
    120s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03/10/2024, 22:20

General

  • Target

    c816a7616c6629fa1b64d18a6252506e64b33e8b935ec84fb24399485a45ad3dN.exe

  • Size

    206KB

  • MD5

    8f01091bade8cb30e0c70da373094c00

  • SHA1

    eb67bdf66ce5c8858577693a3599ae3a8b3395e9

  • SHA256

    c816a7616c6629fa1b64d18a6252506e64b33e8b935ec84fb24399485a45ad3d

  • SHA512

    252317db74c0ab78bfb043426dffa186c0096b9d44709004079bf0af142e32414f3f177fa1e2c6d248ac080bea3b203d60bf053c386f93b50c8b034d894756ac

  • SSDEEP

    1536:GfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbJd3hzzzzzzzzzzzO:GVqoCl/YgjxEufVU0TbTyDDalb3M

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 8 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c816a7616c6629fa1b64d18a6252506e64b33e8b935ec84fb24399485a45ad3dN.exe
    "C:\Users\Admin\AppData\Local\Temp\c816a7616c6629fa1b64d18a6252506e64b33e8b935ec84fb24399485a45ad3dN.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2648
    • \??\c:\windows\resources\themes\explorer.exe
      c:\windows\resources\themes\explorer.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2696
      • \??\c:\windows\resources\spoolsv.exe
        c:\windows\resources\spoolsv.exe SE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2680
        • \??\c:\windows\resources\svchost.exe
          c:\windows\resources\svchost.exe
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1808
          • \??\c:\windows\resources\spoolsv.exe
            c:\windows\resources\spoolsv.exe PR
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:2668
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 22:22 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:1396
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 22:23 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:2928
      • C:\Windows\Explorer.exe
        C:\Windows\Explorer.exe
        3⤵
          PID:2624

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\Resources\Themes\explorer.exe

            Filesize

            206KB

            MD5

            5b784ea97fdc95b0bc6fccdb70e3d7ae

            SHA1

            ab587cb0fe179fda2abc8070d9ca7a26f1200006

            SHA256

            d3ee9d7030f918d18e04dcba5d918bfeed9ee4cdb2938763e681294311ea2aba

            SHA512

            75cb65570c8238650b8bacf5e9dfe95f4d9a28ba9fc92b167a26c368d2f469cb03aa5024c2a2a70d2066a252f5d90140f0591325c4e9d77165252e4c1d83a920

          • \Windows\Resources\spoolsv.exe

            Filesize

            206KB

            MD5

            738d47e5f60ed0a65181f36a0c82982a

            SHA1

            e1eb311542916a6bb5e29c476abee5851dc5a003

            SHA256

            e2d586da14c0fa2bedb1ac83307672c21654194bc9817b6f27cf8e3c8fb68713

            SHA512

            de54d2c0160200cb807d679db74c6741242aadb53167b59048321d210335d51826d72cd6ddcfec841894fa5811e05f57f337c797a7ac1c96c750eeb331e4b967

          • \Windows\Resources\svchost.exe

            Filesize

            206KB

            MD5

            da6dc17a4656f5d4d6dd6a499369c250

            SHA1

            55c1f13c6a92fcd3a5a60be0781b5a3943bc71d6

            SHA256

            b8d230b992f9f01b2c2e4b01a004b2e24def450af9e0a6d1cc86ebaab6b1d2ff

            SHA512

            e945113001a49c45732c7ae918361631f5f97940035855b8ccc6e3dba6cdab0fe1833a24f53e487466fe5d6219d933bd1c0d062e8735134d4da2f11b17cdd239

          • memory/1808-60-0x00000000002D0000-0x00000000002FF000-memory.dmp

            Filesize

            188KB

          • memory/1808-59-0x0000000000400000-0x000000000042F000-memory.dmp

            Filesize

            188KB

          • memory/1808-50-0x00000000002D0000-0x00000000002FF000-memory.dmp

            Filesize

            188KB

          • memory/2648-57-0x0000000000400000-0x000000000042F000-memory.dmp

            Filesize

            188KB

          • memory/2648-0-0x0000000000400000-0x000000000042F000-memory.dmp

            Filesize

            188KB

          • memory/2648-13-0x00000000004F0000-0x000000000051F000-memory.dmp

            Filesize

            188KB

          • memory/2648-14-0x00000000004F0000-0x000000000051F000-memory.dmp

            Filesize

            188KB

          • memory/2668-55-0x0000000000400000-0x000000000042F000-memory.dmp

            Filesize

            188KB

          • memory/2680-43-0x0000000000540000-0x000000000056F000-memory.dmp

            Filesize

            188KB

          • memory/2680-42-0x0000000000540000-0x000000000056F000-memory.dmp

            Filesize

            188KB

          • memory/2680-56-0x0000000000400000-0x000000000042F000-memory.dmp

            Filesize

            188KB

          • memory/2696-28-0x0000000000430000-0x000000000045F000-memory.dmp

            Filesize

            188KB

          • memory/2696-58-0x0000000000400000-0x000000000042F000-memory.dmp

            Filesize

            188KB