Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:24

General

  • Target

    6c9bd914e5070d3f708af031c0964d9c0a21c21b7885462ae9ad60e9d6996f21.exe

  • Size

    134KB

  • MD5

    01049e52577b707361c81a3465300b50

  • SHA1

    a90e31406437ff17fa9fa973518bc31a1016c154

  • SHA256

    6c9bd914e5070d3f708af031c0964d9c0a21c21b7885462ae9ad60e9d6996f21

  • SHA512

    e5f85a56352bb769ff86ab01e59b3aaae3e6502a2c9b0c26a3cf1a3d880d597eea05c2a9d78cb680782bd2da5a5826e70b28bd40a9ea558d0b38b96dd184be52

  • SSDEEP

    1536:YGYU/W2/HG6QMauSV3ixJHABLrmhH7i9eNOOg00GqMIK7aGZh3SO0:YfU/WF6QMauSuiWNi9eNOl0007NZIO0

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c9bd914e5070d3f708af031c0964d9c0a21c21b7885462ae9ad60e9d6996f21.exe
    "C:\Users\Admin\AppData\Local\Temp\6c9bd914e5070d3f708af031c0964d9c0a21c21b7885462ae9ad60e9d6996f21.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2896
    • C:\ProgramData\Update\wuauclt.exe
      "C:\ProgramData\Update\wuauclt.exe" /run
      2⤵
      • Executes dropped EXE
      PID:2236
    • C:\windows\SysWOW64\cmd.exe
      "C:\windows\system32\cmd.exe" /c del /q "C:\Users\Admin\AppData\Local\Temp\6c9bd914e5070d3f708af031c0964d9c0a21c21b7885462ae9ad60e9d6996f21.exe" >> NUL
      2⤵
      • Deletes itself
      PID:2600

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\Update\wuauclt.exe

    Filesize

    134KB

    MD5

    1d67ef3aa28bf3d23384d86a48bf0eed

    SHA1

    6e4f24faa53f94b73ed8be2efb7fb21a0cc59f57

    SHA256

    769f6547f742cb85d35b6409291f94799fc697f80d725395c8e39e41ea366a23

    SHA512

    1213be6fb9d80d8cd604c734b8875961a65311d8ef34d966e1db9eb8c465a12132c6c770cfb63760ba58d6ef8370f0f1d2140c0d96400f413d7ccc8f2e956aa8

  • memory/2236-6-0x0000000001340000-0x0000000001368000-memory.dmp

    Filesize

    160KB

  • memory/2896-0-0x0000000001300000-0x0000000001328000-memory.dmp

    Filesize

    160KB

  • memory/2896-7-0x0000000001300000-0x0000000001328000-memory.dmp

    Filesize

    160KB

  • memory/2896-8-0x00000000001D0000-0x00000000001F8000-memory.dmp

    Filesize

    160KB

  • memory/2896-10-0x00000000001D0000-0x00000000001F8000-memory.dmp

    Filesize

    160KB

  • memory/2896-9-0x0000000001300000-0x0000000001328000-memory.dmp

    Filesize

    160KB