Analysis

  • max time kernel
    119s
  • max time network
    115s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-09-2024 20:10

General

  • Target

    21bd27fe68483395d8b6759b062722d43c317c42be9b3e05eca3170d21a7c631N.exe

  • Size

    1.3MB

  • MD5

    e9de104c55102bd5d019c46908495850

  • SHA1

    cb4ec815c8f83c5124ba4ac2a3a84e61bcb584dd

  • SHA256

    21bd27fe68483395d8b6759b062722d43c317c42be9b3e05eca3170d21a7c631

  • SHA512

    4e0127337d55c9d3eb8df87042eb39543b448f31ca8b801a7e6fd16b80afe72b31926d329ba54ca541f512b0d5347aede2991621e711820c325ecc478f2eec73

  • SSDEEP

    24576:nAD3HRNtvJ2QY6ynjTdcpLmBtMs51aoflG4/iMtQkSNSFkeKvvvvLpphd7d8ddPQ:nkpBs5dlG4/i0QkSoeeKvvvvLpphd7dF

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\21bd27fe68483395d8b6759b062722d43c317c42be9b3e05eca3170d21a7c631N.exe
    "C:\Users\Admin\AppData\Local\Temp\21bd27fe68483395d8b6759b062722d43c317c42be9b3e05eca3170d21a7c631N.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2288
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Config.ini

    Filesize

    92B

    MD5

    0a09f354748324840a98a09a15172fb8

    SHA1

    41dc1d5cb5f99590ea7b83516be4ca616707932a

    SHA256

    31a81ee87f0c6987d56d48ccac000d92e2a4efdb6b2f84787e9ef420d9f91c7d

    SHA512

    f21a7c0f5f13285b5faa1fdaca04d15460d9b436eda4bb98a761bdb02b802f00c1c5727d84c97565891d317cd2dbc92ac370ecb8c248082a83a51558cd63bda8

  • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs

    Filesize

    754B

    MD5

    362119b51d06482af5ebaee739a267bf

    SHA1

    8cdcb3faef2308a90253a689b1f1edcfc3d1adb6

    SHA256

    be9aab30c94da38343d0ec7bab728f4226da7661e90d7f4f9aa0a5490370ce97

    SHA512

    ac1ffb74dc287d0db78145bab7361ff64ad4bc168051a1b7f84f07695214e3d4198e5a74cdadbe2999a10a9aa5358db97d47d748e73f28eae6854ebe8a8cde0d

  • C:\Users\Admin\AppData\Roaming\Microsoft\svchcst.exe

    Filesize

    1.3MB

    MD5

    78a997fdaa40d8b7e0984872a5ab3ad9

    SHA1

    7d09567821643d6cfbc13d633fdb4ab4a729c4bb

    SHA256

    06cc4df138d6d5d681e62f683b64cc9459e81a9aecdaec74d46d26bad8197b18

    SHA512

    cfa4b041910e66c9654452a88bd4d52a1fd7da9e25c866c1311e89b15826e3e5e9ee23d134fffc477a562099a3ebd6eafa1be22ce11cee8de319c722f6812902

  • memory/2288-0-0x0000000000400000-0x000000000054E000-memory.dmp

    Filesize

    1.3MB

  • memory/2288-14-0x0000000000400000-0x000000000054E000-memory.dmp

    Filesize

    1.3MB

  • memory/2288-17-0x0000000000400000-0x000000000054E000-memory.dmp

    Filesize

    1.3MB

  • memory/2288-20-0x0000000000400000-0x000000000054E000-memory.dmp

    Filesize

    1.3MB

  • memory/2288-24-0x0000000000400000-0x000000000054E000-memory.dmp

    Filesize

    1.3MB

  • memory/2288-27-0x0000000000400000-0x000000000054E000-memory.dmp

    Filesize

    1.3MB

  • memory/2288-30-0x0000000000400000-0x000000000054E000-memory.dmp

    Filesize

    1.3MB