Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30-10-2024 17:18

General

  • Target

    7c2906c9277e39c2d1be87adbd342e6faba7b0aa593233663d0007cb4119ccc6.exe

  • Size

    1.9MB

  • MD5

    d9c7beeacdac2aae5d8c675556bfaae9

  • SHA1

    b1c2dd3bd27624a8aa310cbb481b9a64fdbaf921

  • SHA256

    7c2906c9277e39c2d1be87adbd342e6faba7b0aa593233663d0007cb4119ccc6

  • SHA512

    498d3d7053cfb612cc91dc44483ab38431eb694a6aed2613b1d9ad9d90db89001e68fa07ead050fa56bbaa957276f9eea9fb985051d059df4553c66cde130e98

  • SSDEEP

    49152:3rLGA8M9iYz45FWeYTZxTUxXpKg+fmjcozmKxS:65FWBTZxYxJo

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c2906c9277e39c2d1be87adbd342e6faba7b0aa593233663d0007cb4119ccc6.exe
    "C:\Users\Admin\AppData\Local\Temp\7c2906c9277e39c2d1be87adbd342e6faba7b0aa593233663d0007cb4119ccc6.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2504

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1488793075-819845221-1497111674-1000\c5d8393293ce2ba62f117b2c2d55bc3e_18cc84e5-41c1-45e6-bdc9-06ff0c9e128a

    Filesize

    1KB

    MD5

    a3b84d17f0e7bf80f3c46b81374b0fc7

    SHA1

    1b009a713ec7a0d426246e6afb7d64b300ab9bd5

    SHA256

    0ee90a848e8fd3add1594d931390abf65031a4da1bce2b68b3ce89416d195c5a

    SHA512

    e93c1dee27a1a1c2829538fa7cb39f4ba47429d20c4bf6b917a10a8cb94b28c791fd62745b6ea5d508d6ccd3ac2fb8ff5d5b030c6c50eec875c3951c888c54ee

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1488793075-819845221-1497111674-1000\c5d8393293ce2ba62f117b2c2d55bc3e_18cc84e5-41c1-45e6-bdc9-06ff0c9e128a

    Filesize

    1KB

    MD5

    16b06a033dcdd6c8a6dfc08d40635b0f

    SHA1

    b116e58eb004b2fd41bc7a32b5ff5e6081bafd5a

    SHA256

    c978673258432b11cf3d55c97ae2cd727ffe6fb94bda11ca378742dcd100ecf8

    SHA512

    5581675f3541a0fb20831f2104e472093053d73aa821e19e69f3dd56f1e5a96b88597b8ff92771f2f606034be01b6ecb568f3d5fafc4f6b03cd5dad298c6a20e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1488793075-819845221-1497111674-1000\c5d8393293ce2ba62f117b2c2d55bc3e_18cc84e5-41c1-45e6-bdc9-06ff0c9e128a

    Filesize

    62B

    MD5

    60806f4f110a6f85831390dafbb98385

    SHA1

    9e27b0bad5f13310a1db8a0c155b3ad7c6b6e446

    SHA256

    219d1a0d4109122414a4ef1b17d392652e94e7492b490ec6ff33ef553d125a4d

    SHA512

    b56bf9de49451eded9debd004a8fd187e6af54a87ef8a1647b6d2f169fc8ef45fd5c6b118f46a4f587bb7f05a170d10cef80211a22d90612a7b6792d7494b6f2

  • memory/1692-12-0x0000000001D20000-0x0000000001D36000-memory.dmp

    Filesize

    88KB

  • memory/1692-15-0x0000000001D20000-0x0000000001D36000-memory.dmp

    Filesize

    88KB

  • memory/2504-243-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2504-245-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2504-241-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2504-248-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2504-250-0x0000000004000000-0x000000000408E000-memory.dmp

    Filesize

    568KB

  • memory/2504-249-0x0000000004000000-0x000000000408E000-memory.dmp

    Filesize

    568KB