Analysis

  • max time kernel
    120s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2024 05:14

General

  • Target

    d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe

  • Size

    135KB

  • MD5

    c8f3ab345a36a090adb5089efaed77c0

  • SHA1

    cc0b4e2fbf198ad298af1ac03b7e4709d9b51c09

  • SHA256

    d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663

  • SHA512

    38f31d1e02c15cb145ceb1fb86490653feae53a5031d8234294d0d79948124633f33aecb1a71f26df3b1ed61d1e5200b80540ae05b43b9d5d8a83f4a11f43b19

  • SSDEEP

    1536:XfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbgGL:XVqoCl/YgjxEufVU0TbTyDDal5L

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe
    "C:\Users\Admin\AppData\Local\Temp\d57afe4bded426844343be84945753eaa4d719b73006a4e9db7db8e48f9cd663N.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1656
    • \??\c:\windows\resources\themes\explorer.exe
      c:\windows\resources\themes\explorer.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2696
      • \??\c:\windows\resources\spoolsv.exe
        c:\windows\resources\spoolsv.exe SE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2756
        • \??\c:\windows\resources\svchost.exe
          c:\windows\resources\svchost.exe
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2764
          • \??\c:\windows\resources\spoolsv.exe
            c:\windows\resources\spoolsv.exe PR
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:2812
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 05:16 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:2744
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 05:17 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:1784
      • C:\Windows\Explorer.exe
        C:\Windows\Explorer.exe
        3⤵
          PID:2920

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      3057f9f8a86a2c160fea33a48c1a853f

      SHA1

      de09c7b1e9e6d52b4e882d1a792c997efe102315

      SHA256

      8c0e4bcffaa7b5388aa1aa0ec93b1b33afe48645cdcfe788a53a44d6f960b0d4

      SHA512

      dfba67c4eea941b3bd267c40b3c95e7cbe74ed903aa4d536bbb0c6efcc41e066641d17c6641d1c280a8507a394f0aa263288b81d1afc5d2360779297c0516024

    • \Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      5d32d8486dfde2afce10578a189f703c

      SHA1

      cb62fb49a277784eed6b7c3e974742e84e4131f1

      SHA256

      f32e325e4fafa3dcccfba981222f0b65e764c4ac27a56e871faff8fedd3b8a0f

      SHA512

      f763835bd39e9f2fcb66098f94aad27972458007b88fc39eea496fee27a5f9f3fa48b62fd289566e29b6db3bad78d5066cf48f1a8d2d7e6f51d872587fc83422

    • \Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      bf71a40cb4f3705df1235a61b17dafb7

      SHA1

      7669b973246e1ab1b5cd5e4af27ce8922acc88b3

      SHA256

      a696cff3d12c6ceb30223c7e4ab905f0d04d0b73db63397c9c8cdbb4ccb4f22d

      SHA512

      9022fe886c0868af5fdac0fe522a4361149ae38738f016bd06f3801416df9d45a6e89bfb4be2f65c487f9ae2d67cd29c72bf0c4bb87ffd6638a5b1bb2563fd2a

    • memory/1656-0-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1656-42-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2696-43-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2756-30-0x00000000003A0000-0x00000000003BF000-memory.dmp

      Filesize

      124KB

    • memory/2756-41-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2764-44-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2764-45-0x0000000000270000-0x000000000028F000-memory.dmp

      Filesize

      124KB

    • memory/2812-40-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB