Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    27/07/2024, 09:31

General

  • Target

    afc0bdda3856961163438e90ac87d670N.exe

  • Size

    644KB

  • MD5

    afc0bdda3856961163438e90ac87d670

  • SHA1

    6f69edd87c78ea3c38b3fa43c3728db8c9d12976

  • SHA256

    4385a26c638a01f58cf874c20cdc234d8579ca0b1a4bd8e31c048064b7ab1b1a

  • SHA512

    a6b2b7071af06336a190523b533b8c839aa2b829e554f2bd8d178b971bc574be2f7761048957884243ca8f9bada24bbc3538d7fa5ea6728757abb469078c2279

  • SSDEEP

    12288:7tKe6Zv23YLVFhBsC8iFHSs7xPY1f6HriPwU8mNCZQUEdsaj1k2CC9E:v6Zv2ivhBVnFys7xP86LkRCQsau2E

Malware Config

Signatures

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 1 IoCs
  • Modifies system executable filetype association 2 TTPs 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\afc0bdda3856961163438e90ac87d670N.exe
    "C:\Users\Admin\AppData\Local\Temp\afc0bdda3856961163438e90ac87d670N.exe"
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Windows\spoolsv.exe
      C:\Windows\spoolsv.exe
      2⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      PID:2408

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\SysWOW64\concp32.exe

          Filesize

          650KB

          MD5

          25d87241a65beeb2fbde15b2b650be15

          SHA1

          0c4857fc252092124571e50111ce91ca972251ae

          SHA256

          eb0d9a6ac0b3f2bb6a865331fcc369fc9b3e6dd275c98cb67d94635d381ecea7

          SHA512

          e854d872865290f8c691a4e03978d26b06a670e069bc0f76cc0d677e10701df47be8dabb05407b72ea1615a4c59abe2296579c4e6434f70a27e9945a460a8147

        • C:\Windows\spoolsv.exe

          Filesize

          645KB

          MD5

          c0267fb49e1bfd9c67d4d0bcf057f5fc

          SHA1

          9d1d82853729b46192a7105392e48b82e177c0c9

          SHA256

          ab814a78798b8afbf7688ab9aa9dccb5625720c0b456ce90793b326ad190a426

          SHA512

          354eabbf5ebb67f0b7b23b2d19b824e61a8757272389551939cb4161c1e283579f030e234ff543079cdeae023fae41cc90338fac8f8fcc06d0849a350164aa8f

        • memory/2408-16-0x0000000000400000-0x0000000000439000-memory.dmp

          Filesize

          228KB

        • memory/2408-17-0x0000000000400000-0x0000000000439000-memory.dmp

          Filesize

          228KB

        • memory/3016-0-0x0000000000400000-0x0000000000439000-memory.dmp

          Filesize

          228KB

        • memory/3016-15-0x0000000000400000-0x0000000000439000-memory.dmp

          Filesize

          228KB

        • memory/3016-10-0x00000000002D0000-0x0000000000309000-memory.dmp

          Filesize

          228KB