Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-01-2025 06:51

General

  • Target

    e221e438393ee641406d919d43a4eb3205644ae31f35713c059f688bc2ebe3f3N.exe

  • Size

    135KB

  • MD5

    4378eac179cc19e0d57d83c5f7bd2b80

  • SHA1

    48eb8741f6081b2f01f69d04ca422cd0075d7bc6

  • SHA256

    e221e438393ee641406d919d43a4eb3205644ae31f35713c059f688bc2ebe3f3

  • SHA512

    09315720b50c653b3027b9e8815d6252745c856b54a0ced4f5f1d5cc46f2cc457175734c01c5d5234e90c061ef3cf100926314c0d694622c835add5407c5b1ca

  • SSDEEP

    1536:XfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbgwFTlI:XVqoCl/YgjxEufVU0TbTyDDalbI

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e221e438393ee641406d919d43a4eb3205644ae31f35713c059f688bc2ebe3f3N.exe
    "C:\Users\Admin\AppData\Local\Temp\e221e438393ee641406d919d43a4eb3205644ae31f35713c059f688bc2ebe3f3N.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2688
    • \??\c:\windows\resources\themes\explorer.exe
      c:\windows\resources\themes\explorer.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2796
      • \??\c:\windows\resources\spoolsv.exe
        c:\windows\resources\spoolsv.exe SE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2736
        • \??\c:\windows\resources\svchost.exe
          c:\windows\resources\svchost.exe
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2568
          • \??\c:\windows\resources\spoolsv.exe
            c:\windows\resources\spoolsv.exe PR
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:2712
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 06:53 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:3000
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 06:54 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:1232
      • C:\Windows\Explorer.exe
        C:\Windows\Explorer.exe
        3⤵
          PID:2584

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      50de0614b61dd9c6eced2ec5cf050477

      SHA1

      b42ee9f3fc4a603930fdec8aaade1ae76afb1996

      SHA256

      ae886288de047957213f8988d90c4a8c5ff228b9f296f40088a6b00caadaa7a3

      SHA512

      6b80e178c792006961500a28a1c385ffc0b5391806504e0b2c005a40b2f8c7f55f91122ec221e6597e28b04b899f1e2c6804473189dfd6cd9a20c3d18a2d0648

    • \Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      943ba5c0888c3af74a198dbd9941d651

      SHA1

      0a99bb0fe23da7209027feff24e2808b610ca12c

      SHA256

      1145b68da1b13626b124ce549a028640cb6cffa7caf16f1c9e33aec193afe024

      SHA512

      2ec1bf8d04ecb595e567c2ca64124186b45545fd72bfbedd72f5b309191d055e7561bc545ab903a4f8c94adf453ca76c72b88353f33ab3e19deff73c43f750ea

    • \Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      70a7570a02b51552460c6583e18ead99

      SHA1

      3df936d9d1b8937a32aff15144265dccdaac46e9

      SHA256

      313702e9818caeb5c706ddd5a41602db0a76c92e309d64893d684ba4f8823cfe

      SHA512

      e3e42e635b84941231a595fd6bd694194c1b7faf5c9193774d9d53ce56ee7f86703c8c7168cbcb74222a8816ec2c5d6a1b776cacb6be0f9f497585ab2c70fc95

    • memory/2568-45-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2568-46-0x0000000000420000-0x000000000043F000-memory.dmp

      Filesize

      124KB

    • memory/2688-0-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2688-8-0x00000000003C0000-0x00000000003DF000-memory.dmp

      Filesize

      124KB

    • memory/2688-43-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2712-41-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2736-30-0x0000000000330000-0x000000000034F000-memory.dmp

      Filesize

      124KB

    • memory/2736-42-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2796-44-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB