Analysis

  • max time kernel
    120s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03/10/2024, 02:53

General

  • Target

    f27e220f0e069545cc6d36a0e3416b1bcf6421afd5f892313cb048f928f85141N.exe

  • Size

    1.3MB

  • MD5

    ee519eedae6e74d761b3e99947987560

  • SHA1

    a023d377da0d10b222639082e54658e5a44ff0e0

  • SHA256

    f27e220f0e069545cc6d36a0e3416b1bcf6421afd5f892313cb048f928f85141

  • SHA512

    38d3098a3526483ba719a9c8432a2d51d6c8d509ac283d09acd6184068380dcfcfb5624dad367369840b52af6763fc8578505db2e58a4511863d1736a876b86c

  • SSDEEP

    24576:mNEQeH/VzRhVesGjhPUffhxoKBE9QBS1kFBcYLDF:R/wjR6hjlS1kzfF

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 30 IoCs
  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f27e220f0e069545cc6d36a0e3416b1bcf6421afd5f892313cb048f928f85141N.exe
    "C:\Users\Admin\AppData\Local\Temp\f27e220f0e069545cc6d36a0e3416b1bcf6421afd5f892313cb048f928f85141N.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1640
    • \??\c:\windows\resources\themes\explorer.exe
      c:\windows\resources\themes\explorer.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:436
      • \??\c:\windows\resources\spoolsv.exe
        c:\windows\resources\spoolsv.exe SE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2912
        • \??\c:\windows\resources\svchost.exe
          c:\windows\resources\svchost.exe
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1920
          • \??\c:\windows\resources\spoolsv.exe
            c:\windows\resources\spoolsv.exe PR
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:2696
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 02:55 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:2740
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 02:56 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:1572
      • C:\Windows\Explorer.exe
        C:\Windows\Explorer.exe
        3⤵
          PID:2668

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\Resources\spoolsv.exe

            Filesize

            1.3MB

            MD5

            064ef6dc4e55bab011c9a18cea50b83b

            SHA1

            e14c81a415eadec0f41a83a1f84b39ebe9854956

            SHA256

            501f4ab3811e4930d160b10487340e79ada6cb5e85d445a5d42db45563d19180

            SHA512

            7ea3fee1435462ce07b498d6fba40179c62a423db739153aa7c900a3a96381e500515e0de8bee735b911de639524c3630ec261c0a73101caa791c89b4ff91812

          • \Windows\Resources\Themes\explorer.exe

            Filesize

            1.3MB

            MD5

            214a4f890fc058e13d14fc1c824adfc6

            SHA1

            9f1ea4c58efb066e53a72051e7158a5f1e2d0e80

            SHA256

            f18c628ae8a0dcc795c0acfdb8aed6c96be559ce63771f21baa68a730aeacedf

            SHA512

            36aa813ccc1781b2e4938b77511418a5e00df137a58ffe37e36581d87b3f694fd87772394f07b4c4b1b317a6cebeeb0493ab20a621f06b82743cbc24de7dee5d

          • \Windows\Resources\svchost.exe

            Filesize

            1.3MB

            MD5

            71f933e4b66c77674e57087b55c6a9fa

            SHA1

            f9efcc37ed8601ce0eb09b419dfa3809f4b9145d

            SHA256

            60724bf74a24e12d6749ed294de03e2e5179770645de646f5943620cda7e517b

            SHA512

            382e6832e67b65186a2e684ecc4e5ff8299e42d9c8e12ec99c5b0085bb1dc995c7174e935caa67815921d4c053509082b727d9d6bfcb4e5a04beac1a39d44e6d

          • memory/436-72-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB

          • memory/436-53-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB

          • memory/436-20-0x0000000003530000-0x00000000038B4000-memory.dmp

            Filesize

            3.5MB

          • memory/436-76-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB

          • memory/436-60-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB

          • memory/436-62-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB

          • memory/436-74-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB

          • memory/436-58-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB

          • memory/436-70-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB

          • memory/436-68-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB

          • memory/436-64-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB

          • memory/436-66-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB

          • memory/436-54-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB

          • memory/436-11-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB

          • memory/1640-52-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB

          • memory/1640-0-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB

          • memory/1640-35-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB

          • memory/1640-1-0x00000000779E0000-0x00000000779E1000-memory.dmp

            Filesize

            4KB

          • memory/1920-67-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB

          • memory/1920-71-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB

          • memory/1920-56-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB

          • memory/1920-61-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB

          • memory/1920-57-0x0000000003510000-0x0000000003894000-memory.dmp

            Filesize

            3.5MB

          • memory/1920-63-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB

          • memory/1920-55-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB

          • memory/1920-65-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB

          • memory/1920-77-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB

          • memory/1920-75-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB

          • memory/1920-36-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB

          • memory/1920-69-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB

          • memory/1920-43-0x0000000003510000-0x0000000003894000-memory.dmp

            Filesize

            3.5MB

          • memory/1920-59-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB

          • memory/1920-73-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB

          • memory/2696-44-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB

          • memory/2696-50-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB

          • memory/2912-33-0x0000000003660000-0x00000000039E4000-memory.dmp

            Filesize

            3.5MB

          • memory/2912-49-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB

          • memory/2912-23-0x0000000000400000-0x0000000000784000-memory.dmp

            Filesize

            3.5MB