Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    27-07-2024 05:28

General

  • Target

    98bfdcdeac069f922226ba62fd105920N.exe

  • Size

    135KB

  • MD5

    98bfdcdeac069f922226ba62fd105920

  • SHA1

    ae9020f09a75123797cf8d865b85d257ae0456e3

  • SHA256

    d5b893634668ba25aec12ab1d46453d4bbb3ccb38eb54062d34600e8535c4c66

  • SHA512

    d060098cbfbf8aa699a87cf542ea7377a36038494af7c775727a375cac24d205fd1224715803a99c9c35cdfede7197f5468f9efe7615b0929a9631c1bbc3899a

  • SSDEEP

    1536:YGYU/W2/HG6QMauSV3ixJHABLrmhH7i9eNOOg00GqMIK7aGZh3SOH:YfU/WF6QMauSuiWNi9eNOl0007NZIOH

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98bfdcdeac069f922226ba62fd105920N.exe
    "C:\Users\Admin\AppData\Local\Temp\98bfdcdeac069f922226ba62fd105920N.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\ProgramData\Update\wuauclt.exe
      "C:\ProgramData\Update\wuauclt.exe" /run
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2792
    • C:\windows\SysWOW64\cmd.exe
      "C:\windows\system32\cmd.exe" /c del /q "C:\Users\Admin\AppData\Local\Temp\98bfdcdeac069f922226ba62fd105920N.exe" >> NUL
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2008

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\Update\wuauclt.exe

    Filesize

    135KB

    MD5

    e9052efe555d0ff2d414b2b097d49198

    SHA1

    7d468d24b2fbd4173abf316f281097b229f5262d

    SHA256

    a723b87ea4f47f38a741211a6f36e198a2459033af99eeba4a7587a0fc21e76c

    SHA512

    3c89401c10587de45716cd892bc1db0514dd951a9cea2d629aaf2ad74649fdcfd6be5d4759648674ad98b6228accb590135bbb9344302a8e45980a8b4fe273e2

  • memory/2792-7-0x00000000003A0000-0x00000000003C8000-memory.dmp

    Filesize

    160KB

  • memory/2792-10-0x00000000003A0000-0x00000000003C8000-memory.dmp

    Filesize

    160KB

  • memory/2812-0-0x0000000000BF0000-0x0000000000C18000-memory.dmp

    Filesize

    160KB

  • memory/2812-4-0x00000000000F0000-0x0000000000118000-memory.dmp

    Filesize

    160KB

  • memory/2812-8-0x0000000000BF0000-0x0000000000C18000-memory.dmp

    Filesize

    160KB

  • memory/2812-9-0x00000000000F0000-0x0000000000118000-memory.dmp

    Filesize

    160KB

  • memory/2812-11-0x0000000000BF0000-0x0000000000C18000-memory.dmp

    Filesize

    160KB