Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 10:43

General

  • Target

    fb4374ef5f4fefe9270b164405d944d1d42eab5e1277c775d076ac39dfed64da.exe

  • Size

    134KB

  • MD5

    bf7a574d33ac96a604f47d9a1ad8fd42

  • SHA1

    cea208747404be8840a98662ed671d981f798381

  • SHA256

    fb4374ef5f4fefe9270b164405d944d1d42eab5e1277c775d076ac39dfed64da

  • SHA512

    7025d63e568dfc97e95d7bf168baeb0c73d60b6a66f059b7b652689ccc6e7021cb406d6610f9ed4c12f2f40fa11b0e2586346549e5768458a55822a899fa5e5a

  • SSDEEP

    1536:YGYU/W2/HG6QMauSV3ixJHABLrmhH7i9eNOOg00GqMIK7aGZh3SOr:YfU/WF6QMauSuiWNi9eNOl0007NZIOr

Score
9/10

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb4374ef5f4fefe9270b164405d944d1d42eab5e1277c775d076ac39dfed64da.exe
    "C:\Users\Admin\AppData\Local\Temp\fb4374ef5f4fefe9270b164405d944d1d42eab5e1277c775d076ac39dfed64da.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\ProgramData\Update\wuauclt.exe
      "C:\ProgramData\Update\wuauclt.exe" /run
      2⤵
      • Executes dropped EXE
      PID:2764
    • C:\windows\SysWOW64\cmd.exe
      "C:\windows\system32\cmd.exe" /c del /q "C:\Users\Admin\AppData\Local\Temp\fb4374ef5f4fefe9270b164405d944d1d42eab5e1277c775d076ac39dfed64da.exe" >> NUL
      2⤵
      • Deletes itself
      PID:2396

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Update\wuauclt.exe

    Filesize

    134KB

    MD5

    6c1de4c50bedddcb012735be6b3004af

    SHA1

    bf81f0e06475352505233688dcf27f0d7c990514

    SHA256

    b3ededc6177b4bdf09aa2f0e4cdb546757db94b38558d9df2a2faf9b0f793dd0

    SHA512

    0f990647c6b6f1676aa5a2767ea615b31bc9f21d247b535bc834951c4c7009078e5f971cd795209909e3c683099bf700227547853024acdecc7d1b16fe221399

  • memory/2224-0-0x0000000000F60000-0x0000000000F88000-memory.dmp

    Filesize

    160KB

  • memory/2224-7-0x0000000000F60000-0x0000000000F88000-memory.dmp

    Filesize

    160KB

  • memory/2224-8-0x00000000002D0000-0x00000000002F8000-memory.dmp

    Filesize

    160KB

  • memory/2224-10-0x0000000000F60000-0x0000000000F88000-memory.dmp

    Filesize

    160KB

  • memory/2764-6-0x00000000002D0000-0x00000000002F8000-memory.dmp

    Filesize

    160KB

  • memory/2764-9-0x00000000002D0000-0x00000000002F8000-memory.dmp

    Filesize

    160KB