Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 23:02

General

  • Target

    3c28db7d5274460189167458e4120cc0fd607e2a63d94b0e1004f37049f63a62.exe

  • Size

    630KB

  • MD5

    de428e3a7d4d7ef369f524d81ab63f3b

  • SHA1

    175cf1088027980a6ea136487e0af8ef38d21e16

  • SHA256

    3c28db7d5274460189167458e4120cc0fd607e2a63d94b0e1004f37049f63a62

  • SHA512

    e46c3715e31f9c24454ccda981f1711128361e018f2dfbfe65ae0e9836f1313e52ecb6560c6d2bf84708f6a561dcdbf5a5905c788f76f48496eeb53aa52a0c21

  • SSDEEP

    12288:PFUNDaM85s/AxkQ4xdv3yNIGlSYjjlrg+aaUX:PFOahs4xkQ4DvCNIGl3jjZg+XK

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c28db7d5274460189167458e4120cc0fd607e2a63d94b0e1004f37049f63a62.exe
    "C:\Users\Admin\AppData\Local\Temp\3c28db7d5274460189167458e4120cc0fd607e2a63d94b0e1004f37049f63a62.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1640
    • \??\c:\users\admin\appdata\local\temp\3c28db7d5274460189167458e4120cc0fd607e2a63d94b0e1004f37049f63a62.exe 
      c:\users\admin\appdata\local\temp\3c28db7d5274460189167458e4120cc0fd607e2a63d94b0e1004f37049f63a62.exe 
      2⤵
      • Executes dropped EXE
      PID:2904
    • C:\Windows\Resources\Themes\icsys.icn.exe
      C:\Windows\Resources\Themes\icsys.icn.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2056
      • \??\c:\windows\resources\themes\explorer.exe
        c:\windows\resources\themes\explorer.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2356
        • \??\c:\windows\resources\spoolsv.exe
          c:\windows\resources\spoolsv.exe SE
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2740
          • \??\c:\windows\resources\svchost.exe
            c:\windows\resources\svchost.exe
            5⤵
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2840
            • \??\c:\windows\resources\spoolsv.exe
              c:\windows\resources\spoolsv.exe PR
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:2620
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 23:04 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:2872
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 23:05 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:1540
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 23:06 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:2568
        • C:\Windows\Explorer.exe
          C:\Windows\Explorer.exe
          4⤵
            PID:2880

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      99bc526f84af38b37ecc5a7db80ab594

      SHA1

      1d8d59612f7758ec5216d11daf6dff4d48fe76bc

      SHA256

      534fe96382d744b26bba9738d91062e9f379c69589e79d8a9069d3ca66baa538

      SHA512

      7bb264df49ef67a64e7568cc95056da09ea44562477de8121f4524d192255e7925945fcf8e8cde34de84451a1202d830b68fd16bcd69f88fd07a8662fa423eab

    • \Users\Admin\AppData\Local\Temp\3c28db7d5274460189167458e4120cc0fd607e2a63d94b0e1004f37049f63a62.exe 

      Filesize

      495KB

      MD5

      d3205e595a423a7900ec8a368feaaafe

      SHA1

      98bf400147e6c93fe8399f7cecdfa09d4dedfc2e

      SHA256

      9d0b92f0257a6f3b99ced38d27b2db2fc7165c1f07d2fff656a0c87313a33a9c

      SHA512

      0732fd230c0420c987de7d54e6d5c3d79a8ccfa417c857d408dc8376d6a6e8b307cc9ed29ef15209c21addd91233155e4ed3fb203bde336aaf79cea816ede412

    • \Windows\Resources\Themes\icsys.icn.exe

      Filesize

      135KB

      MD5

      3733cf8be2beaf37b512c4b4fc95e607

      SHA1

      33963c28544c7df9ffac981db215c8096f9e0217

      SHA256

      e4ad273aab3d07096b40c228087565ecd911416735757db13e6d8b7b01619995

      SHA512

      6cd0f30af91c38630bdeb7d8797fc961a3814dcbd09ef18db72949c7e4d22ff5af758deaa9a7a363cc8559fa414f7c84c1eb83cc8d72028cd960ab367a6aa979

    • \Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      7c297ea13b88030a67118a94f96c928e

      SHA1

      38bfd3fb8ae3ee8003f672cca5e10cd034e85637

      SHA256

      7cbbcb3623f71e4cc1cfcb89cab7f8442ca6c77dda6605ceff6e5a8c73f1b699

      SHA512

      48e72531036afd35225e8296c1e30c7fd2ff941749f0df6deb9f3728c16512cd308723a073265e9c1a2e805bbcaac1dd1086247d4ca8a31a2b69efe4fd2927df

    • \Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      4233d3078893343a21dd4e0a1ca2b2dd

      SHA1

      bd1ac71bfb239743fc4588c59dcbc30dca4cc44c

      SHA256

      71987f4365ca3a7cbf8044ffd5fd5236414fc170a19c19a236e6845ab9d363bf

      SHA512

      cf59d02d04817131baaa90ecaf27e4f878ce841223b29b2a9fc0ea96bf720d050db021430dc66de69b964be1b0a8b69c8d5196475696cfa02b7d9a0fe0a171b0

    • memory/1640-0-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1640-57-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2056-23-0x0000000000430000-0x000000000044F000-memory.dmp

      Filesize

      124KB

    • memory/2056-58-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2356-59-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2620-55-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2740-44-0x00000000005C0000-0x00000000005DF000-memory.dmp

      Filesize

      124KB

    • memory/2740-56-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2840-60-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB