Analysis

  • max time kernel
    149s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-05-2024 13:12

General

  • Target

    sample.exe

  • Size

    445KB

  • MD5

    25e87c4070d459f5259b60dbe6c985bb

  • SHA1

    ae2d0882d9630798c061cc2a54ed8a913d289fce

  • SHA256

    c580a88c58ac898f5090dab9be5249fdfb2e1b4dfaaf4646224edab76be63fea

  • SHA512

    06fb28d697ddb01a7e7d29e330fd74d9c48261cea9ad7771e17497b2639871c8c1b40a11cad22c901e8674caf75630158dc34f191191115699f37ee7f3e5825e

  • SSDEEP

    6144:iw+R+VrYjQf/KOgzTrMzWdKT1f/5dWDquH2sJgHvKr8e0lYx6kgIHsL:cEVrZf/ATwzbS2mgPlyzdHu

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 5 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample.exe
    "C:\Users\Admin\AppData\Local\Temp\sample.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Windows\SysWOW64\kspoold.exe
      "C:\Windows\system32\kspoold.exe" /INSTALL /SILENT
      2⤵
      • Executes dropped EXE
      PID:228
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\sample.doc" /o ""
      2⤵
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:5012
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\sample.exe"
      2⤵
        PID:376
    • C:\Windows\SysWOW64\kspoold.exe
      C:\Windows\SysWOW64\kspoold.exe
      1⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in System32 directory
      PID:404

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\TCD9438.tmp\gb.xsl

      Filesize

      262KB

      MD5

      51d32ee5bc7ab811041f799652d26e04

      SHA1

      412193006aa3ef19e0a57e16acf86b830993024a

      SHA256

      6230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97

      SHA512

      5fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810

    • C:\Users\Admin\AppData\Local\Temp\sample.doc

      Filesize

      122KB

      MD5

      f315a017e56c55660fafa9a69465a496

      SHA1

      e8d959768a451519bb915c375dd15ab05361a841

      SHA256

      737a149bfe1c0e12bee77399f2e7e93c397be7c2e7c389682eadc69fec4877f6

      SHA512

      cbbb50c9325d598cc287de8a8c9f0b03e14e833439065574a7d0c133e6e8150c1fbc116893869ec8801f337b30fe024e91eff06914923c3f64a154eabf382f57

    • C:\Windows\SysWOW64\avmeter32.dll

      Filesize

      59KB

      MD5

      11c600c13b4c72c6cbd405ffaceb110f

      SHA1

      e343dc7af59b8e3262175f15f7e2610bdaa85038

      SHA256

      a3ee82335395e9c85173cde936c8b8ca62de4ab5bc23a231f73821038d628c69

      SHA512

      d6cfec1d588be67b1e9ffbd0b5d531aac1eae587c49677310b323a9fa152bc99b013315ebc55ea895dd072e8909a6ceb7daf12bb5e55c57008ce6cd7ad279def

    • C:\Windows\SysWOW64\kspoold.exe

      Filesize

      278KB

      MD5

      cf36d2c3023138fe694ffe4666b4b1b2

      SHA1

      08cd6314e99d1091c71bc21b6da680522ca6a161

      SHA256

      06eb602792cbe8fd01002eb34898bfd78beac30ce2b0384bd90f64db95f72afc

      SHA512

      b118ffc93f5a4be0f3e80cfdba4fda0af98d310db7a05d1ada1fdc6b7ca0f5041ab6132a227367215e3c4e66bf6f3aecec45caf625bb93609705ea25cfb66df3

    • C:\Windows\Temp\KSPOOLD.TXT

      Filesize

      700B

      MD5

      81d7e0349bb9e4bbcba8f53814c7bfe0

      SHA1

      2b4a0d55318e3c00c24905bd7815900df1ff3254

      SHA256

      cc489be6a2cb75453cef5071b38f0669ac93601234a32af735c78a446e87dbf2

      SHA512

      dad7e8cb60aed6720d7796fedc6338ba111befa54a80211e80911b4f1029dd290f65f71523bcaec3545dae578fffa7637551d7ff865a84cc7e8d18c3fb5210f5

    • C:\Windows\Temp\KSPOOLD.TXT

      Filesize

      4KB

      MD5

      4cf01890bddd0cd9d4911181df3f6703

      SHA1

      3c00a76b50b5e7a30e5641d00bf4f2633cdf34d6

      SHA256

      d075a20a61c717285ccd4d820fffde6889b430cc6172e25313d531fc85484f4c

      SHA512

      3d1f701fe33db1ba473869363729dce83eb35f52ac7d27240fcddf1cfae4e9bcc7607250a3dcf2b242cf09ff7f83e72c8f33d53454852c1e7bfd4719eabd5a12

    • memory/228-8-0x0000000000400000-0x000000000049F000-memory.dmp

      Filesize

      636KB

    • memory/228-10-0x0000000002210000-0x0000000002211000-memory.dmp

      Filesize

      4KB

    • memory/228-48-0x0000000000400000-0x000000000049F000-memory.dmp

      Filesize

      636KB

    • memory/404-921-0x0000000000400000-0x000000000049F000-memory.dmp

      Filesize

      636KB

    • memory/404-772-0x0000000000400000-0x000000000049F000-memory.dmp

      Filesize

      636KB

    • memory/404-955-0x0000000000400000-0x000000000049F000-memory.dmp

      Filesize

      636KB

    • memory/404-1026-0x0000000000400000-0x000000000049F000-memory.dmp

      Filesize

      636KB

    • memory/404-877-0x0000000000400000-0x000000000049F000-memory.dmp

      Filesize

      636KB

    • memory/404-1060-0x0000000000400000-0x000000000049F000-memory.dmp

      Filesize

      636KB

    • memory/404-826-0x0000000000400000-0x000000000049F000-memory.dmp

      Filesize

      636KB

    • memory/404-111-0x0000000000400000-0x000000000049F000-memory.dmp

      Filesize

      636KB

    • memory/404-792-0x0000000000400000-0x000000000049F000-memory.dmp

      Filesize

      636KB

    • memory/404-989-0x0000000000400000-0x000000000049F000-memory.dmp

      Filesize

      636KB

    • memory/404-719-0x0000000000400000-0x000000000049F000-memory.dmp

      Filesize

      636KB

    • memory/404-685-0x0000000000400000-0x000000000049F000-memory.dmp

      Filesize

      636KB

    • memory/404-665-0x0000000000400000-0x000000000049F000-memory.dmp

      Filesize

      636KB

    • memory/404-24-0x0000000000620000-0x0000000000621000-memory.dmp

      Filesize

      4KB

    • memory/404-626-0x0000000000400000-0x000000000049F000-memory.dmp

      Filesize

      636KB

    • memory/404-600-0x0000000000400000-0x000000000049F000-memory.dmp

      Filesize

      636KB

    • memory/404-12-0x0000000000400000-0x000000000049F000-memory.dmp

      Filesize

      636KB

    • memory/2128-38-0x0000000000400000-0x0000000000412000-memory.dmp

      Filesize

      72KB

    • memory/5012-44-0x00007FF94C2F0000-0x00007FF94C300000-memory.dmp

      Filesize

      64KB

    • memory/5012-52-0x00007FF98C270000-0x00007FF98C465000-memory.dmp

      Filesize

      2.0MB

    • memory/5012-59-0x00007FF98C270000-0x00007FF98C465000-memory.dmp

      Filesize

      2.0MB

    • memory/5012-61-0x00007FF98C270000-0x00007FF98C465000-memory.dmp

      Filesize

      2.0MB

    • memory/5012-60-0x00007FF98C270000-0x00007FF98C465000-memory.dmp

      Filesize

      2.0MB

    • memory/5012-57-0x00007FF98C270000-0x00007FF98C465000-memory.dmp

      Filesize

      2.0MB

    • memory/5012-58-0x00007FF98C270000-0x00007FF98C465000-memory.dmp

      Filesize

      2.0MB

    • memory/5012-56-0x00007FF949C10000-0x00007FF949C20000-memory.dmp

      Filesize

      64KB

    • memory/5012-627-0x00007FF98C270000-0x00007FF98C465000-memory.dmp

      Filesize

      2.0MB

    • memory/5012-631-0x00007FF98C270000-0x00007FF98C465000-memory.dmp

      Filesize

      2.0MB

    • memory/5012-632-0x00007FF98C30D000-0x00007FF98C30E000-memory.dmp

      Filesize

      4KB

    • memory/5012-645-0x00007FF98C270000-0x00007FF98C465000-memory.dmp

      Filesize

      2.0MB

    • memory/5012-55-0x00007FF949C10000-0x00007FF949C20000-memory.dmp

      Filesize

      64KB

    • memory/5012-51-0x00007FF98C270000-0x00007FF98C465000-memory.dmp

      Filesize

      2.0MB

    • memory/5012-53-0x00007FF98C270000-0x00007FF98C465000-memory.dmp

      Filesize

      2.0MB

    • memory/5012-62-0x00007FF98C270000-0x00007FF98C465000-memory.dmp

      Filesize

      2.0MB

    • memory/5012-50-0x00007FF98C270000-0x00007FF98C465000-memory.dmp

      Filesize

      2.0MB

    • memory/5012-40-0x00007FF98C30D000-0x00007FF98C30E000-memory.dmp

      Filesize

      4KB

    • memory/5012-49-0x00007FF94C2F0000-0x00007FF94C300000-memory.dmp

      Filesize

      64KB

    • memory/5012-46-0x00007FF98C270000-0x00007FF98C465000-memory.dmp

      Filesize

      2.0MB

    • memory/5012-918-0x00007FF94C2F0000-0x00007FF94C300000-memory.dmp

      Filesize

      64KB

    • memory/5012-917-0x00007FF94C2F0000-0x00007FF94C300000-memory.dmp

      Filesize

      64KB

    • memory/5012-916-0x00007FF94C2F0000-0x00007FF94C300000-memory.dmp

      Filesize

      64KB

    • memory/5012-915-0x00007FF94C2F0000-0x00007FF94C300000-memory.dmp

      Filesize

      64KB

    • memory/5012-919-0x00007FF98C270000-0x00007FF98C465000-memory.dmp

      Filesize

      2.0MB

    • memory/5012-45-0x00007FF98C270000-0x00007FF98C465000-memory.dmp

      Filesize

      2.0MB

    • memory/5012-42-0x00007FF98C270000-0x00007FF98C465000-memory.dmp

      Filesize

      2.0MB

    • memory/5012-43-0x00007FF94C2F0000-0x00007FF94C300000-memory.dmp

      Filesize

      64KB

    • memory/5012-41-0x00007FF94C2F0000-0x00007FF94C300000-memory.dmp

      Filesize

      64KB

    • memory/5012-39-0x00007FF94C2F0000-0x00007FF94C300000-memory.dmp

      Filesize

      64KB