Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-10-2024 16:19

General

  • Target

    aade8ddee3645022b601073a85eda36fac5220b6587d208e8ebf6c74ebd715af.exe

  • Size

    1.5MB

  • MD5

    90e59fae4500d0b3673e6351eff19a24

  • SHA1

    20f07c84160fa6677f590b9b0ef6de6ff7e2678c

  • SHA256

    aade8ddee3645022b601073a85eda36fac5220b6587d208e8ebf6c74ebd715af

  • SHA512

    3860f2a0a4c877f7421b4a71e6f64b47c3914d114f9dd47e1887f18928a8f1c3172829936e3c0f4c68648b5f5ff6a5f80433ba84d0c9b5a2ee2ed269053f2f31

  • SSDEEP

    24576:ujtC6RxD1hMbipXcvvX8wirRtcuO2hl5GdYquD+oHlG4Xt4JgWJCj8zDVpJE0:ujtxttI2vquflG4XtggWJMj0

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aade8ddee3645022b601073a85eda36fac5220b6587d208e8ebf6c74ebd715af.exe
    "C:\Users\Admin\AppData\Local\Temp\aade8ddee3645022b601073a85eda36fac5220b6587d208e8ebf6c74ebd715af.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2996

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Config.ini

    Filesize

    92B

    MD5

    616ffedca89dfde66c19c781ec4933c5

    SHA1

    05d28ae3243fbaed0b925f218c1c7c71a5dbbca1

    SHA256

    7bfcc2f0d3c25f895eac6676d4ce9f16713149206980fb97f4aa4272e82ed2b8

    SHA512

    8a6fa82b124203512e1ed3d4ad037df7a3c2ec3d8f1db6b5d4e591ccb08c1c44b2a8589d769697c0f1ea35e711b38eb8fbab3fa3a24be99d099782b9c6c25a8f

  • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs

    Filesize

    753B

    MD5

    1a782862401dad8114f80e9a7ea62fa3

    SHA1

    64dfa16a6f1607fb50a8343d11a7ba15acc34163

    SHA256

    e9eefcd6982d04f8466d26fbd623121e6153cef89f74558e2a0162cc3b310d5f

    SHA512

    e63fe1b225a6ecd450400d6c8a9c6d5f08fb0da3acd39bb9e9681ed7e17af65bd72bbf1efa9a6222aab38b0735b8ef4c93d3adee7d69ba52c9a2c29d8e16f5c3

  • C:\Users\Admin\AppData\Roaming\Microsoft\svchcst.exe

    Filesize

    1.5MB

    MD5

    8339646223d2341cb5daceef9ad79827

    SHA1

    3c62c334bd68eb449e643725e44484afc2cb64ab

    SHA256

    93cf37acdfa50787e498ae57345a22bfd9d473197846de0dd07231208cbccb79

    SHA512

    a664a9b8a79515b45159d64893bb489be0c0eef1c44bfe6586b78a1d32deb09b995ffd9130debb90f0eb0fac3e48891964e2f45aba1eb803780a279b5adcd53d

  • memory/1940-0-0x0000000000400000-0x0000000000580000-memory.dmp

    Filesize

    1.5MB

  • memory/1940-15-0x0000000000400000-0x0000000000580000-memory.dmp

    Filesize

    1.5MB

  • memory/1940-18-0x0000000000400000-0x0000000000580000-memory.dmp

    Filesize

    1.5MB

  • memory/1940-21-0x0000000000400000-0x0000000000580000-memory.dmp

    Filesize

    1.5MB

  • memory/1940-25-0x0000000000400000-0x0000000000580000-memory.dmp

    Filesize

    1.5MB

  • memory/1940-28-0x0000000000400000-0x0000000000580000-memory.dmp

    Filesize

    1.5MB

  • memory/1940-31-0x0000000000400000-0x0000000000580000-memory.dmp

    Filesize

    1.5MB

  • memory/1940-34-0x0000000000400000-0x0000000000580000-memory.dmp

    Filesize

    1.5MB