Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-11-2024 11:18

General

  • Target

    8d7bc3d7175f3d25eb9897a0c2677f3a27c974f75ead7fbe992a087876579eb0N.exe

  • Size

    78KB

  • MD5

    29224d003ac3618539644371a3f401c0

  • SHA1

    d56ba65ae08aaabee6f1cec018d26eba105295a4

  • SHA256

    8d7bc3d7175f3d25eb9897a0c2677f3a27c974f75ead7fbe992a087876579eb0

  • SHA512

    9ed900748293739a914107e20926be153972164fdb72f6acecb98cd7a72e4d31e02aa977dd8c22d5a1e54245678a8f5eeb5c46b635bdfeac6b1c192290b493c9

  • SSDEEP

    1536:EupTX/isjATD5vo8fTmQ0+s932FgDcKnvtqMjL7jGQi46aFJ:fTXqM8Ddo8fsvGFgIKn1qw/GQi46w

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies WinLogon 2 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d7bc3d7175f3d25eb9897a0c2677f3a27c974f75ead7fbe992a087876579eb0N.exe
    "C:\Users\Admin\AppData\Local\Temp\8d7bc3d7175f3d25eb9897a0c2677f3a27c974f75ead7fbe992a087876579eb0N.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Modifies WinLogon
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2636
    • C:\Windows\SysWOW64\reg.exe
      reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects" /f
      2⤵
      • Installs/modifies Browser Helper Object
      • System Location Discovery: System Language Discovery
      PID:2744

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\drivers\spools.exe

    Filesize

    90KB

    MD5

    cb9853a340ddb4d8c910a6b2c32c7724

    SHA1

    e1dfd48b3049529869ddaaf2f5631aabb2cc01ad

    SHA256

    4522e1d11856617d1bd15acc26c8e1aabdb6b7899ce34c639ba4b93a24314932

    SHA512

    a33ed106d97d90f63d56dc11ab35d5bf86be2bcac672be7dbbf487a46ec1597188749ccbc2a897df91d6ea108813b3cc0b6c40f3799a2bbfc52414d87a3777a2

  • memory/2636-0-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2636-23-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB