Analysis

  • max time kernel
    65s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 09:12

General

  • Target

    d60c58e38b1de3e07ebcf36b8d8464568a9225aad58bdb438f3f14bfb3bc0f64.exe

  • Size

    135KB

  • MD5

    950b8d7ea0857324d631fac44ed1e8d0

  • SHA1

    60c200f453ff3dc77df5efcdc6bb50411c074645

  • SHA256

    d60c58e38b1de3e07ebcf36b8d8464568a9225aad58bdb438f3f14bfb3bc0f64

  • SHA512

    0511fa48f9f3437f228f98470cdf46f2ce56a63a8b8f9b38671d4161e0710b0dcb5331c1dbb5221f75e782168ecc36ca535934457fe888cb3d3bd48106eca4e2

  • SSDEEP

    1536:UfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbVXY:UVqoCl/YgjxEufVU0TbTyDDalRY

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d60c58e38b1de3e07ebcf36b8d8464568a9225aad58bdb438f3f14bfb3bc0f64.exe
    "C:\Users\Admin\AppData\Local\Temp\d60c58e38b1de3e07ebcf36b8d8464568a9225aad58bdb438f3f14bfb3bc0f64.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2356
    • \??\c:\windows\resources\themes\explorer.exe
      c:\windows\resources\themes\explorer.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2100
      • \??\c:\windows\resources\spoolsv.exe
        c:\windows\resources\spoolsv.exe SE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1228
        • \??\c:\windows\resources\svchost.exe
          c:\windows\resources\svchost.exe
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2516
          • \??\c:\windows\resources\spoolsv.exe
            c:\windows\resources\spoolsv.exe PR
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:2120
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 09:15 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:2688
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 09:16 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:2472
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 09:17 /f
            5⤵
            • Scheduled Task/Job: Scheduled Task
            PID:2772
      • C:\Windows\Explorer.exe
        C:\Windows\Explorer.exe
        3⤵
          PID:1748

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      b46161d87fa4bda453a5ee6548a464ba

      SHA1

      96c975275ae2b571a96f346bee492a336143fe38

      SHA256

      806d5c39e9170bdb890ac5ab6246a6ded3eacec3ac2a9b9a7634c63358a146e3

      SHA512

      618e0c2c5554c96f65d28e86237ef089552f1b7ebec2c259ebfb48cea78a9e170cc51d82012923066802520a48c96b93da7a1546a133a7915d4af958b0395e37

    • C:\Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      96fc0503f056e0183576ac366f8b47f4

      SHA1

      a2cd5f5e20c70eb31298919984dd77485ae8ace7

      SHA256

      c944fc61cfa321d3cc46cea56c11da4e2b1f5029d50798e9f4e19263f59c1b0a

      SHA512

      84ce671ba42336cb3368d554f7f2be86293ed398b9e4e8ff078d1cffa544a0e7793c0f5297e23bce259259826b4b2947a67cae5f9637c7acee54227fe1bb2b57

    • \Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      fbddd7402cc73bbb4f8c036ccf604174

      SHA1

      30d6bb4bd123bf6bc205829a84fac3df2deeb6f8

      SHA256

      9ebff83888cc456370606b208e79f0ffd48958e6ac4e2de45660d45f0d3be057

      SHA512

      49ccafae320ae70fea0950ce81e8ea467210896af916fc0e5c3f7d2d4265281eeb30c1bcda5e0de0009ef15cde5de5e5b4fe793e96a7cb9d2fb2b9699ac9d04b

    • memory/1228-28-0x0000000000350000-0x000000000036F000-memory.dmp

      Filesize

      124KB

    • memory/1228-41-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2100-43-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2120-40-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2356-0-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2356-42-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2516-44-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB