Analysis

  • max time kernel
    31s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    23/07/2024, 08:11

General

  • Target

    8c4af69c8dd61ace4c4e2d5767be14d0N.exe

  • Size

    134KB

  • MD5

    8c4af69c8dd61ace4c4e2d5767be14d0

  • SHA1

    c63213840e839f632def8fbe126be5efb2ebe69a

  • SHA256

    e8ffabd20fd1160cf4d787ac4002c936cdbccb12ebfa7f2c7fc4404bd1b11168

  • SHA512

    bb3d247272a69478c916e503097e862f490a3f6aa81f5069655e62af031f4df8886c0c2c8580fb74216d3b3d526d0f2a91d9a9bd7a6ab58ad6d9020693f15c47

  • SSDEEP

    1536:YGYU/W2/HG6QMauSV3ixJHABLrmhH7i9eNOOg00GqMIK7aGZh3SOxt:YfU/WF6QMauSuiWNi9eNOl0007NZIOxt

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8c4af69c8dd61ace4c4e2d5767be14d0N.exe
    "C:\Users\Admin\AppData\Local\Temp\8c4af69c8dd61ace4c4e2d5767be14d0N.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\ProgramData\Update\wuauclt.exe
      "C:\ProgramData\Update\wuauclt.exe" /run
      2⤵
      • Executes dropped EXE
      PID:2200
    • C:\windows\SysWOW64\cmd.exe
      "C:\windows\system32\cmd.exe" /c del /q "C:\Users\Admin\AppData\Local\Temp\8c4af69c8dd61ace4c4e2d5767be14d0N.exe" >> NUL
      2⤵
      • Deletes itself
      PID:2784

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \ProgramData\Update\wuauclt.exe

          Filesize

          135KB

          MD5

          7b2bd7c2bb85bd9956404d7e69c2baea

          SHA1

          51ca1896f9a8e6748828e9279d033e76371fff84

          SHA256

          028b1c981b898c9e929c016bcd972574cfa98879f9e33e1d0ed0302fbee40567

          SHA512

          5b5e603bc5a4745273ca37c468c896343bbeea76d894961046c8dc5ce29f45d3b9dd70a3594bd976124add31022f8ef76a5f18ad5bf2bd85335f484987a2c1f3

        • memory/2200-8-0x0000000000030000-0x0000000000058000-memory.dmp

          Filesize

          160KB

        • memory/2364-0-0x0000000001060000-0x0000000001088000-memory.dmp

          Filesize

          160KB

        • memory/2364-4-0x0000000000210000-0x0000000000238000-memory.dmp

          Filesize

          160KB

        • memory/2364-7-0x0000000001060000-0x0000000001088000-memory.dmp

          Filesize

          160KB

        • memory/2364-9-0x0000000001060000-0x0000000001088000-memory.dmp

          Filesize

          160KB