Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    28/08/2024, 18:48

General

  • Target

    0f58dcb7f9d497f3fa44278f49ddcc45143a6e732af2a43573d21d390db407bf.exe

  • Size

    1.0MB

  • MD5

    51a313acb33f843bc7c9a8c511d5b282

  • SHA1

    531ebda066e9fd03bde93840731fb6eb9e67698b

  • SHA256

    0f58dcb7f9d497f3fa44278f49ddcc45143a6e732af2a43573d21d390db407bf

  • SHA512

    d7981baf6c6296976aa2e8db35f747e8bdb1b3aceaf1d720afe73d3a006a5c12bfbf4e909af264acffc41e9b512d80153218281ecdfc95fd03250da893c86648

  • SSDEEP

    24576:v6Zv2ivhBVnFys7xP86LXtqWJ/eroQm2S7TmI7pnb:vE2ivhQs7dLX/Jyb7S7TmI7pb

Malware Config

Signatures

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 1 IoCs
  • Modifies system executable filetype association 2 TTPs 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f58dcb7f9d497f3fa44278f49ddcc45143a6e732af2a43573d21d390db407bf.exe
    "C:\Users\Admin\AppData\Local\Temp\0f58dcb7f9d497f3fa44278f49ddcc45143a6e732af2a43573d21d390db407bf.exe"
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2852
    • C:\Windows\svchost.exe
      C:\Windows\svchost.exe
      2⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      PID:2660

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\SysWOW64\concp32.exe

          Filesize

          1.0MB

          MD5

          58d2107f2675e091be73d9ca4cf9af11

          SHA1

          385fac301c9dd3ef163ca4a02c28ef1b36a673aa

          SHA256

          2fcff6adcc60bf54f0bf7a295d53cca4e04bad9bb2137b7a7fc8d4c4a4f19a2f

          SHA512

          c0326ff61111db03126953b37103a6fce9e5b19fa6daa09387d72d82ea2df15a5a9bb9e84bec04384f819ef2c25622070cecbf9dabaa78e9cea41ab98818c9fe

        • C:\Windows\svchost.exe

          Filesize

          1.0MB

          MD5

          542a77fe36dbcc322a4fa7fc1e4a3605

          SHA1

          177574cba342c476334ca1a22ec460c587c02a9e

          SHA256

          e9879cf9218611d98ff1866c5c6fb7ad048e7cab5de5b56ca7ea7f584f450b8f

          SHA512

          e9d18b70591d9ae5c4b3cb5d85e67c96e09bfec53ab88b7614e83682b4d3b69a4cea8a351ef89526a50eba8bf4c9189ecb5f9df0bcd767f39e528cc5450b84dd

        • memory/2660-17-0x0000000000400000-0x0000000000439000-memory.dmp

          Filesize

          228KB

        • memory/2852-0-0x0000000000400000-0x0000000000439000-memory.dmp

          Filesize

          228KB

        • memory/2852-14-0x0000000000220000-0x0000000000259000-memory.dmp

          Filesize

          228KB

        • memory/2852-13-0x0000000000400000-0x0000000000439000-memory.dmp

          Filesize

          228KB

        • memory/2852-16-0x0000000000220000-0x0000000000259000-memory.dmp

          Filesize

          228KB