Analysis
-
max time kernel
53s -
max time network
57s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21/09/2024, 19:21
Static task
static1
Behavioral task
behavioral1
Sample
55bb7f8a526844e3d01ff00fdc908ede0cadf5ecfd04a7c85aefef19fa359ac7.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
55bb7f8a526844e3d01ff00fdc908ede0cadf5ecfd04a7c85aefef19fa359ac7.exe
Resource
win10v2004-20240802-en
General
-
Target
55bb7f8a526844e3d01ff00fdc908ede0cadf5ecfd04a7c85aefef19fa359ac7.exe
-
Size
1.2MB
-
MD5
f236c9586a1d84e4befa380d17716b9f
-
SHA1
d8adf5adfc7e7359f13ab9cba1409de9d6280677
-
SHA256
55bb7f8a526844e3d01ff00fdc908ede0cadf5ecfd04a7c85aefef19fa359ac7
-
SHA512
dfa5f859e7d0a4e965e8c150962ec7b637e7e6aed7406f09ba7416df4ae0427349f5e408dde050d8f8d16b6782843619f8ed0e06de83895a98b3c5b4c87545ba
-
SSDEEP
6144:2BDHmrz4niNy8o3Zp/TWt+g4RQTDUBO8/2vh+ziDV8m56TBac2Gud:wDHmoniNy8L8g4RgoBO8/2vhDX56Tk
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2576 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 1040 DBSever0.EXE -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\WDDBSever0.EXE = "\"C:\\Windows\\DBSever0.EXE\" /Auto" DBSever0.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\WDDBSever0.EXE = "\"C:\\Windows\\DBSever0.EXE\" /Auto" DBSever0.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\WDDBSever0.EXE = "\"C:\\Windows\\DBSever0.EXE\" /Auto" 55bb7f8a526844e3d01ff00fdc908ede0cadf5ecfd04a7c85aefef19fa359ac7.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\DBSever0.EXE 55bb7f8a526844e3d01ff00fdc908ede0cadf5ecfd04a7c85aefef19fa359ac7.exe File created C:\Windows\DBSever0.EXE 55bb7f8a526844e3d01ff00fdc908ede0cadf5ecfd04a7c85aefef19fa359ac7.exe File opened for modification C:\Windows\DBSever0.KInf DBSever0.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 55bb7f8a526844e3d01ff00fdc908ede0cadf5ecfd04a7c85aefef19fa359ac7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DBSever0.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1040 DBSever0.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2244 wrote to memory of 1040 2244 55bb7f8a526844e3d01ff00fdc908ede0cadf5ecfd04a7c85aefef19fa359ac7.exe 28 PID 2244 wrote to memory of 1040 2244 55bb7f8a526844e3d01ff00fdc908ede0cadf5ecfd04a7c85aefef19fa359ac7.exe 28 PID 2244 wrote to memory of 1040 2244 55bb7f8a526844e3d01ff00fdc908ede0cadf5ecfd04a7c85aefef19fa359ac7.exe 28 PID 2244 wrote to memory of 1040 2244 55bb7f8a526844e3d01ff00fdc908ede0cadf5ecfd04a7c85aefef19fa359ac7.exe 28 PID 2244 wrote to memory of 2576 2244 55bb7f8a526844e3d01ff00fdc908ede0cadf5ecfd04a7c85aefef19fa359ac7.exe 29 PID 2244 wrote to memory of 2576 2244 55bb7f8a526844e3d01ff00fdc908ede0cadf5ecfd04a7c85aefef19fa359ac7.exe 29 PID 2244 wrote to memory of 2576 2244 55bb7f8a526844e3d01ff00fdc908ede0cadf5ecfd04a7c85aefef19fa359ac7.exe 29 PID 2244 wrote to memory of 2576 2244 55bb7f8a526844e3d01ff00fdc908ede0cadf5ecfd04a7c85aefef19fa359ac7.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\55bb7f8a526844e3d01ff00fdc908ede0cadf5ecfd04a7c85aefef19fa359ac7.exe"C:\Users\Admin\AppData\Local\Temp\55bb7f8a526844e3d01ff00fdc908ede0cadf5ecfd04a7c85aefef19fa359ac7.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\DBSever0.EXEC:\Windows\DBSever0.EXE2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Temp0.bat" "2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2576
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
302B
MD51b1859e4c34ad4f5d9a31774c2b8a210
SHA1999bc36810bd145478f1b9f248395bc864867197
SHA25638745fcda1766ec3a2323f76956d39b96c54b7a6725c91e0b743b260e6964f7b
SHA5126c1ed2b0dbaf9f4b86e62555646887d8c6f8c2049dc5b5859ed04ceb0003e2e9d7b33f42e7a3c92b2ae7a5be36ee1b91091919c425e77c459860ac6c685c82ff
-
Filesize
1.2MB
MD561c0639afbe07737b1af548134a61cc8
SHA1a9809828a6be8fe5feb4113d9e1f7158693378df
SHA256293111670f3603a3ea2dce5aca5ef6860697d4a0908104145782d92a9a35c395
SHA512c90e81ca485de2659ff7fbbdc15d813880ae29c996b863ae9973a84054ff1890cbc3dff39e60ffa1df4980d646d6d0be3491460c74560c72a975040ee566e92e