Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2024 03:53

General

  • Target

    bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe

  • Size

    135KB

  • MD5

    c2b70ac803a3125ffcc5f3ac7f0097c6

  • SHA1

    c1234de17084f3150ca662f76af203b80837d917

  • SHA256

    bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e

  • SHA512

    a5dea0aa1c9c6819115ecc9f945b43fda143c2170d3b9a5bf882c2dc166b7eb4257046c201cc0f2eb0c4943818f2a1d2b48ef0aa839ffdffda49aaaeb1d28bcb

  • SSDEEP

    1536:UfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbVmu:UVqoCl/YgjxEufVU0TbTyDDalQu

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe
    "C:\Users\Admin\AppData\Local\Temp\bd72b3de20dc8408a601863b10f0d9cce916ee6f445fbf883749a24fd20a351e.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3012
    • \??\c:\windows\resources\themes\explorer.exe
      c:\windows\resources\themes\explorer.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2192
      • \??\c:\windows\resources\spoolsv.exe
        c:\windows\resources\spoolsv.exe SE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3056
        • \??\c:\windows\resources\svchost.exe
          c:\windows\resources\svchost.exe
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3068
          • \??\c:\windows\resources\spoolsv.exe
            c:\windows\resources\spoolsv.exe PR
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:3016
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 03:55 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:2768
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 03:56 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:2432
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 03:57 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:2168
      • C:\Windows\Explorer.exe
        C:\Windows\Explorer.exe
        3⤵
          PID:2936

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      4007422b290d3cf08c9c868ce812d8a7

      SHA1

      9fde43e2090ee37c6ae27a2388357c0ef0cd19c2

      SHA256

      f3e4cb4f916aa53b27423b395621fe51c54edb67708e73ad771d8daa81ac11bc

      SHA512

      97e5c4c11e19c7fed28ba689c407586fe14485bffb3f75a3f4c85102ff92573d7f8bc5578be202a30e6a31417a3d1d60afb850876e4bdf0a26d7e2d71e02b6cc

    • \Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      f26ed993eeb4e65bbc126f610e18d540

      SHA1

      977c943cbc96b7d9e2769c4865accb4290fffe40

      SHA256

      b4c7a3c424da3af638923a6e8930a8b18882d8bad1bf977c0560915e2efc1ff3

      SHA512

      c5b8f3c26c88884038d6c0d338de77d45e4871f89fd871c0da5f5f43981aee39c0ba8b33f8cb31fd02fdc907c6887a6cb123ef6819daa859c5e2cac1d08e7cf8

    • \Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      9608d7fc5a1b87cf637eb5fc776f3b23

      SHA1

      04ee45f08b65f07b6476a79c0f0a9560d3af8ee7

      SHA256

      a71459b4ad1cc0c8c3bf451d9e9340925fa77284dc10e1ce83dffd1c3695b4c8

      SHA512

      ecd14aa57855ab52c095d30bd3b188fefb54d44dc104cf4e92194bfc4597dcbd47e494e0fef59bd51bd588f1e3023d99d201d95a6200ed232104f5d429bb1758

    • memory/2192-44-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2192-45-0x0000000000280000-0x000000000029F000-memory.dmp

      Filesize

      124KB

    • memory/3012-9-0x00000000002C0000-0x00000000002DF000-memory.dmp

      Filesize

      124KB

    • memory/3012-43-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/3012-0-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/3016-41-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/3056-31-0x0000000000420000-0x000000000043F000-memory.dmp

      Filesize

      124KB

    • memory/3056-42-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/3068-46-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/3068-47-0x0000000000270000-0x000000000028F000-memory.dmp

      Filesize

      124KB