Analysis

  • max time kernel
    91s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-09-2024 17:01

General

  • Target

    998505cf1ae5a9c282656550da9fcf30dac90d0c90bef04f4826b2b001fb2a9fN.exe

  • Size

    774KB

  • MD5

    8efed1f99efe3d9b0a0677803cca3e00

  • SHA1

    96d4e25e11878444c5ca7d1e5c08ee1e2e8cfac9

  • SHA256

    998505cf1ae5a9c282656550da9fcf30dac90d0c90bef04f4826b2b001fb2a9f

  • SHA512

    f41ada534c9cbd88f4a38cde6630cfb802efb3dbec30d9b45183095d7b6fc8eef6bdfacc81f9033b39f11aeb852a18b7f4e52b25bc1600c0dc6aaad064e72e60

  • SSDEEP

    12288:7tKe6Zv23YLVFhBsC8iFHs+hsuQXIQRUP/g8t5P4SpUFjxTQe74CjQpf:v6Zv2ivhBVnFvh5Q44UP48Rp6x1b8f

Malware Config

Signatures

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 1 IoCs
  • Modifies system executable filetype association 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 6 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\998505cf1ae5a9c282656550da9fcf30dac90d0c90bef04f4826b2b001fb2a9fN.exe
    "C:\Users\Admin\AppData\Local\Temp\998505cf1ae5a9c282656550da9fcf30dac90d0c90bef04f4826b2b001fb2a9fN.exe"
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Windows\spoolsv.exe
      C:\Windows\spoolsv.exe
      2⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      PID:2500

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\concp32.exe

    Filesize

    779KB

    MD5

    183ab4e7732dc02f570caaa6a04b87e5

    SHA1

    3587a2c1d450b5e8bf29bd2cbe9df27fed72d1c3

    SHA256

    b44f1d7c7db06261f3570f2be39408f3fc02b718e201397a709565bbbb6f4104

    SHA512

    417c0b7b96f50d0a4dd237b7b0d9d80da3e42debb06427e3d319ecfc6683343b0694a031c09b4b3688ba2da844ae987726b8fd8a4b19bdc14acf6e9e617d248e

  • C:\Windows\spoolsv.exe

    Filesize

    774KB

    MD5

    7ecc2917078619e4ec402c0d9e73307b

    SHA1

    29743a9d34228d7b0ecf31fdd884b4b1ad66f76d

    SHA256

    8513ae8143b31ff9339db8aec54761d7e3e50b7de64f8668d1c7a7bfe2dfe814

    SHA512

    ee24cd1f2f543d99252dc081ef11d641f2dc10e1cdb1344e8d154bbe7b83055ac7234ef019dfd3fabca47b2ffe5577927fb89b037b885890edfc1c113aaf9ce1

  • memory/1788-0-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/1788-15-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/1788-13-0x00000000002C0000-0x00000000002F9000-memory.dmp

    Filesize

    228KB

  • memory/2500-16-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB