Analysis

  • max time kernel
    120s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    05/10/2024, 02:25

General

  • Target

    21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe

  • Size

    135KB

  • MD5

    34d8a514f9b1257a6c34487dc3592ce0

  • SHA1

    c7d1cbb4b024e6c900ed8bda23e03520e11134bb

  • SHA256

    21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26

  • SHA512

    d21332a4257567998b8244a08e01347ac912332e71c9c45962f6cbab02aafb54f439c337c307f5a840c9d6d3bf5023f3b823a57c0d7f68b3f7c5275e894cf90f

  • SSDEEP

    1536:UfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbV+P:UVqoCl/YgjxEufVU0TbTyDDalgP

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe
    "C:\Users\Admin\AppData\Local\Temp\21699db7cbd7023f9a73fb5457ce84f3a6e48e7cb4afc8f5ef5c53a30a30ab26N.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2792
    • \??\c:\windows\resources\themes\explorer.exe
      c:\windows\resources\themes\explorer.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2916
      • \??\c:\windows\resources\spoolsv.exe
        c:\windows\resources\spoolsv.exe SE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2280
        • \??\c:\windows\resources\svchost.exe
          c:\windows\resources\svchost.exe
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1668
          • \??\c:\windows\resources\spoolsv.exe
            c:\windows\resources\spoolsv.exe PR
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:2080
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 02:27 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:2932
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 02:28 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:2364
      • C:\Windows\Explorer.exe
        C:\Windows\Explorer.exe
        3⤵
          PID:1612

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\Resources\spoolsv.exe

            Filesize

            135KB

            MD5

            b82ce6da87488d9f9b497b7b4b40d5ba

            SHA1

            5e31ea01a8585c138a65494fa381e52076f41909

            SHA256

            be7c9b0dfe2849311867256c94270ad4e879ae5b6056defd8a630e99bab6eb5c

            SHA512

            12f580f126fa4273d49d979ce56d39aa2e64aa4ced3392b0630e8776f1edaf40c7ed01ef790a9c8273e9718ec46e4404a5635ddc4cf8aef3c10dee3075e16ddd

          • \Windows\Resources\Themes\explorer.exe

            Filesize

            135KB

            MD5

            5d913bbeaf365e1e10e099bca90263f6

            SHA1

            f49bd3c73bf8d7c2ffeda83ad54832a6b3f97d0d

            SHA256

            fdb51dddd4f6509d6e424c9dcdcbf4d5890c70fe7668ca529a1feb9448344487

            SHA512

            86e9de141b26dde4b362fa19818c75135a8529d95e1fc523bb24b3d464e17eef460d78b3c003e4b9df39872ff8693e352d41a40411ffe04356821de25047d2d5

          • \Windows\Resources\svchost.exe

            Filesize

            135KB

            MD5

            08642877c1dd3b3b0cfae7ca3c1bc96f

            SHA1

            c8f50b109241b7f5f4d0dbc33a57e7eb6a0a2095

            SHA256

            03fafdf57f977acb32fb9ae7db147b519d9f236409f6ebe7a2c1bde16e8372b4

            SHA512

            aab4f7a668ce23fabc5b31ad0dc9d1a1c9fb1b914421f04bad85593a39790ca3401c78969eb93990ba9051db34cd5870668acb57ac3fb4df5a235b59d96bef5f

          • memory/1668-45-0x0000000000400000-0x000000000041F000-memory.dmp

            Filesize

            124KB

          • memory/2080-41-0x0000000000400000-0x000000000041F000-memory.dmp

            Filesize

            124KB

          • memory/2280-30-0x00000000002C0000-0x00000000002DF000-memory.dmp

            Filesize

            124KB

          • memory/2280-42-0x0000000000400000-0x000000000041F000-memory.dmp

            Filesize

            124KB

          • memory/2792-0-0x0000000000400000-0x000000000041F000-memory.dmp

            Filesize

            124KB

          • memory/2792-9-0x0000000000320000-0x000000000033F000-memory.dmp

            Filesize

            124KB

          • memory/2792-43-0x0000000000400000-0x000000000041F000-memory.dmp

            Filesize

            124KB

          • memory/2916-44-0x0000000000400000-0x000000000041F000-memory.dmp

            Filesize

            124KB