Analysis

  • max time kernel
    150s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 10:44

General

  • Target

    e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe

  • Size

    135KB

  • MD5

    f633dcd5ab168a91ecd4b699d0a73034

  • SHA1

    1c65c881f5a14f505d58c466835492173ae96910

  • SHA256

    e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d

  • SHA512

    3ede214b33bcbfb481062ce399f5bdd6410e7a381c0a70657c471100225db482add65d9ae919bb1c3be87d4f4712882364a3a4b25552bd03afb45da202e02a9e

  • SSDEEP

    1536:UfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbVBl8sL:UVqoCl/YgjxEufVU0TbTyDDalPlfL

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe
    "C:\Users\Admin\AppData\Local\Temp\e74ae27eecf9fa69550fb02faa1935046cc07a0f6cd569fbce89586076b0c11d.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2380
    • \??\c:\windows\resources\themes\explorer.exe
      c:\windows\resources\themes\explorer.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2288
      • \??\c:\windows\resources\spoolsv.exe
        c:\windows\resources\spoolsv.exe SE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2860
        • \??\c:\windows\resources\svchost.exe
          c:\windows\resources\svchost.exe
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2916
          • \??\c:\windows\resources\spoolsv.exe
            c:\windows\resources\spoolsv.exe PR
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:2828
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 10:46 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:2876
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 10:47 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:2176
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 10:48 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:2236
      • C:\Windows\Explorer.exe
        C:\Windows\Explorer.exe
        3⤵
          PID:3032

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      07a123ecb5eaf7df62920230bc337ad2

      SHA1

      3c56a16951908eb335a6b23c014705d099582308

      SHA256

      dc3cd37359f531d7414e726a4d5b450409b439db63fcb05e41f6792bde6ece4c

      SHA512

      9408d4cf9b397b2341860ee5ea2e8efacda2249e3890ae8df52ed0bf60e7131649ca4da63240e86e238e03e5203ee2616ab66d421a2418c5961ddc4ae56294bb

    • \Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      98615ecde930660fdda42b306ccbbfcd

      SHA1

      4aa149a44e138aa9853407272754f0fca842af5b

      SHA256

      702794171b1a2dedc93e8d24a99d83034ad3ffdc91fa99b5f080591487e40891

      SHA512

      20cc806ec4cd000457a132702728a3e6dc080dd23a464c948ee49839ef1257e2e92b341c1845eb53e96e603f2fc2781e2fb19f6dce869a4cb5d229adc49852d7

    • \Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      16b837cf927e6c98c2b28d8ef4d7db9a

      SHA1

      e9e97bd478c3fb34d88b8fd4e25aba6ae26117f2

      SHA256

      b29ac6028ce8de1e96f2ff3d2627117944f59708eb71b8a6c44484506572c582

      SHA512

      8c37858afd571dd7d1f900e350dd0e566bca37926d0ce9879944dbfe0c1ec3983e0f3eba581b669176f712dda54c34299a497caa82e77ad26e76f57139962ad7

    • memory/2288-44-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2380-0-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2380-9-0x0000000000280000-0x000000000029F000-memory.dmp

      Filesize

      124KB

    • memory/2380-43-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2828-41-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2860-31-0x0000000000290000-0x00000000002AF000-memory.dmp

      Filesize

      124KB

    • memory/2860-42-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2916-45-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB