Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-09-2024 14:06

General

  • Target

    d12b24ffa21c104cb012d28eb2889f8ae67b8a334e57037d356b41777a1fd3feN.exe

  • Size

    53KB

  • MD5

    96fc321f2579924b4c2dfac7e4382890

  • SHA1

    be8d8226f49a8bef6dc125f508f6286186b2f6cc

  • SHA256

    d12b24ffa21c104cb012d28eb2889f8ae67b8a334e57037d356b41777a1fd3fe

  • SHA512

    12997d810bac037be69cc60654e467a06a16b0f949f1f0070673d0f39dbda68a95757ab4f2ccebeade3b18eaf4e8040644f31ccf39bec1eb28b830173e15bb27

  • SSDEEP

    768:n8eRH+MlFh0pXrL4i6sh7iQroCHmmbk2ElUVY:n9l+Gi6sh7iQroCLMB

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d12b24ffa21c104cb012d28eb2889f8ae67b8a334e57037d356b41777a1fd3feN.exe
    "C:\Users\Admin\AppData\Local\Temp\d12b24ffa21c104cb012d28eb2889f8ae67b8a334e57037d356b41777a1fd3feN.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Users\Admin\AppData\Local\Temp\bkgrnd.exe
      "C:\Users\Admin\AppData\Local\Temp\bkgrnd.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      PID:2208

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\bkgrnd.exe

    Filesize

    53KB

    MD5

    8139b0e65d977ebc70984ddbf92dd0e8

    SHA1

    4f77d068e9edd9349f3501fd3e394364e45974ef

    SHA256

    bd7baaa4c799ba16c3e00281c1812f26454be29c3b1bdf48ae6aa9989f1635de

    SHA512

    98c4456f0ea0755ca2512e78c67b5ccad38a4fbd2acb68a75e61d255796ccb7db11f8f5bfc65aebf0345a06797f2a817862dbc6ced507105649ffb0140324d4f

  • memory/1992-0-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1992-1-0x0000000004000000-0x0000000004006000-memory.dmp

    Filesize

    24KB

  • memory/1992-2-0x0000000004000000-0x0000000004006000-memory.dmp

    Filesize

    24KB

  • memory/1992-9-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2208-10-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB