Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    08-03-2024 15:02

General

  • Target

    bb8f368ef5df81e6cf643a0ad0b7d9b4.exe

  • Size

    19KB

  • MD5

    bb8f368ef5df81e6cf643a0ad0b7d9b4

  • SHA1

    a37c25efd2a4d1c5cbf180f8ed75ecdf430279e0

  • SHA256

    3fd45dec7e9c7200012c0be611ad07c5c88c098f4ed2e76287d2a7b7f0593c32

  • SHA512

    e32d42d17fd7297651f1dafe16b5e88168c28ecd9b7454e2ae60de9e5e24dbcf9ee89b6cb211788d9fbba3b8cd6dc6dd037cb51303f141440fdcc1c86c0aafaa

  • SSDEEP

    384:ZKrhnnKfUrrs2AMj3KFKR3+TROswq7Op2Hhb0WSmAizv:ZKrkfcrs2r3K0eQYap2Bz1

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb8f368ef5df81e6cf643a0ad0b7d9b4.exe
    "C:\Users\Admin\AppData\Local\Temp\bb8f368ef5df81e6cf643a0ad0b7d9b4.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Windows\SysWOW64\UpdaterUI.exe
      C:\Windows\system32\UpdaterUI.exe "C:\Users\Admin\AppData\Local\Temp\bb8f368ef5df81e6cf643a0ad0b7d9b4.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:3024

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Windows\SysWOW64\UpdaterUI.exe

    Filesize

    19KB

    MD5

    bb8f368ef5df81e6cf643a0ad0b7d9b4

    SHA1

    a37c25efd2a4d1c5cbf180f8ed75ecdf430279e0

    SHA256

    3fd45dec7e9c7200012c0be611ad07c5c88c098f4ed2e76287d2a7b7f0593c32

    SHA512

    e32d42d17fd7297651f1dafe16b5e88168c28ecd9b7454e2ae60de9e5e24dbcf9ee89b6cb211788d9fbba3b8cd6dc6dd037cb51303f141440fdcc1c86c0aafaa

  • memory/2684-0-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2684-2-0x0000000000020000-0x0000000000032000-memory.dmp

    Filesize

    72KB

  • memory/2684-1-0x0000000000020000-0x0000000000032000-memory.dmp

    Filesize

    72KB

  • memory/2684-15-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/3024-14-0x00000000002C0000-0x00000000002D2000-memory.dmp

    Filesize

    72KB

  • memory/3024-9-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/3024-16-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/3024-17-0x00000000002C0000-0x00000000002D2000-memory.dmp

    Filesize

    72KB