Analysis

  • max time kernel
    91s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    29-08-2024 13:39

General

  • Target

    db3800128f4313be08709acbbdc99460N.exe

  • Size

    979KB

  • MD5

    db3800128f4313be08709acbbdc99460

  • SHA1

    db901b47a688a09a0045358708371eea5ea78006

  • SHA256

    b5edf17fc0400f93627aa9f042f3abf2a52fdacfda2cf2cd333edb84e7f5ed38

  • SHA512

    781bed6d92d97aae3ddb88d453ce1f193d7bad8fdc6941cb67c8d1e63fca38133a4920825c95ffaf73f252a33a66b45422ff40156ce22fd941e5dd1360c8d548

  • SSDEEP

    24576:v6Zv2ivhBVnFys7xP86LXtqZEGuhQTvsJPIl4z4HV:vE2ivhQs7dLXOEvhQTiglj

Malware Config

Signatures

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 1 IoCs
  • Modifies system executable filetype association 2 TTPs 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db3800128f4313be08709acbbdc99460N.exe
    "C:\Users\Admin\AppData\Local\Temp\db3800128f4313be08709acbbdc99460N.exe"
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Windows\spoolsv.exe
      C:\Windows\spoolsv.exe
      2⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      PID:2304

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\concp32.exe

    Filesize

    983KB

    MD5

    2782964b597d9f1fddb7bc78ce1be213

    SHA1

    5d1e63f5f332ec94cef43aa2a62339803503d8a3

    SHA256

    314baccad461d54c4ca3976a28d1c25597c4ed1f504ae3c56dda23094ae7359e

    SHA512

    67236e537f7587e608b8893ee5733be19447ecf31d3b7bef80e45e0c52fe94cc6f7e9bacd03eb6878bbc2eb336620ce36f2ce578611e3e71b408cd3ba93a0b07

  • C:\Windows\spoolsv.exe

    Filesize

    984KB

    MD5

    0e65cbfab7ffeacc3dc35c8c2fdec883

    SHA1

    d86a8535695d2ea8d11a89d6813601ac6e9a6001

    SHA256

    2bdc0d0254934efc194f9fc0d4bc79dbbe5d33805924d999a3ed1a8dab2a9ad6

    SHA512

    4232b11fdc3cc871b53e8acdbeae76ac5b9b1cfbdc965aba2589a1007b7a139e14d60db708c1257d003458f452ba11db387d0bef49d5c53da3a4e99f3d53ba44

  • memory/1744-0-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/1744-10-0x0000000000220000-0x0000000000259000-memory.dmp

    Filesize

    228KB

  • memory/1744-14-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/2304-16-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB