Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    27-07-2024 04:33

General

  • Target

    db4f7da2a2fc9ac76af23af4d33d5768d4279846c94573635e3e041d69e72a78.exe

  • Size

    25KB

  • MD5

    aa611b0aa6927beb943c6848584a8578

  • SHA1

    e58277a658d912d7fb897b4c711e273e8135d598

  • SHA256

    db4f7da2a2fc9ac76af23af4d33d5768d4279846c94573635e3e041d69e72a78

  • SHA512

    ffe4a3a1ad295853b9cced5b7ecaf44854416c3d1966a50e7e873896405be3062a6b7ba70fe51e19d49ea8d518fdaaaf574bc8b3f2d61aa9db7d960cc3ad3cdc

  • SSDEEP

    384:uyILzMBFekVPIb1Vn1OBSRXZQaD7U8iu4YsAa7ZA0UvH2lsRv21yW7GbAxur6+Y1:oQrIXnDvQGPL4vzZq2o9W7GsxBbPr

Score
7/10

Malware Config

Signatures

  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db4f7da2a2fc9ac76af23af4d33d5768d4279846c94573635e3e041d69e72a78.exe
    "C:\Users\Admin\AppData\Local\Temp\db4f7da2a2fc9ac76af23af4d33d5768d4279846c94573635e3e041d69e72a78.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Users\Admin\AppData\Local\Temp\kGHxaA.exe
      C:\Users\Admin\AppData\Local\Temp\kGHxaA.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\27a77769.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2912

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\08CE56B4.exe
    Filesize

    4B

    MD5

    20879c987e2f9a916e578386d499f629

    SHA1

    c7b33ddcc42361fdb847036fc07e880b81935d5d

    SHA256

    9f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31

    SHA512

    bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f

  • C:\Users\Admin\AppData\Local\Temp\27a77769.bat
    Filesize

    187B

    MD5

    9194081704c40017f86c3f7155190d9e

    SHA1

    52b6d250d3827a4bcc8c4fedc748104bb8e19e6a

    SHA256

    ad02319d6a443f8f809af6303dab73691168e68274dbd281c4612fa0e1917797

    SHA512

    b9e83fa4146d53a5b500e93706c267b167604f87c808b5403e5e00130abf4064eb7599114764a188cdbd908d5066c0f342e13d080c036d482eacebf226465bf0

  • \Users\Admin\AppData\Local\Temp\kGHxaA.exe
    Filesize

    15KB

    MD5

    f7d21de5c4e81341eccd280c11ddcc9a

    SHA1

    d4e9ef10d7685d491583c6fa93ae5d9105d815bd

    SHA256

    4485df22c627fa0bb899d79aa6ff29bc5be1dbc3caa2b7a490809338d54b7794

    SHA512

    e4553b86b083996038bacfb979ad0b86f578f95185d8efac34a77f6cc73e491d4f70e1449bbc9eb1d62f430800c1574101b270e1cb0eeed43a83049a79b636a3

  • memory/1696-11-0x0000000000F70000-0x0000000000F79000-memory.dmp
    Filesize

    36KB

  • memory/1696-53-0x0000000000F70000-0x0000000000F79000-memory.dmp
    Filesize

    36KB

  • memory/1900-0-0x000000001ADA0000-0x000000001ADAB000-memory.dmp
    Filesize

    44KB

  • memory/1900-10-0x000000001ADA0000-0x000000001ADAB000-memory.dmp
    Filesize

    44KB