Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    11-08-2024 02:45

General

  • Target

    d24e0a848ea3f929fae13e0d290d681e056051729b0ba0982025322e9903f84f.exe

  • Size

    61KB

  • MD5

    6fbeafe03ef747bbe22f360c0090c286

  • SHA1

    adfa52ee951a10ba1750017ddfe731e5d4af8a05

  • SHA256

    d24e0a848ea3f929fae13e0d290d681e056051729b0ba0982025322e9903f84f

  • SHA512

    a9fb496f7ac4d262009727b87bdd74360714f03dda1eaa2202c551644b37ca0d6ae393542e960670a12b37f3ee035b52d8bee224f5c9d4cdde2cbf3684f507d2

  • SSDEEP

    768:QYrdpnbcuyD7U1DpBZcSrU0DCTtt92juuo:QYvnouy81D6efDGYC

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d24e0a848ea3f929fae13e0d290d681e056051729b0ba0982025322e9903f84f.exe
    "C:\Users\Admin\AppData\Local\Temp\d24e0a848ea3f929fae13e0d290d681e056051729b0ba0982025322e9903f84f.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1472
    • C:\Users\Admin\AppData\Local\Temp\firefox_updater.exe
      "C:\Users\Admin\AppData\Local\Temp\firefox_updater.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2352

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\firefox_updater.exe

    Filesize

    61KB

    MD5

    b1b38a4a6c9a911ccc1a529c08dbb14d

    SHA1

    91c8449430c0f1736caad71362fa8378b39c1b53

    SHA256

    72ce39a3f13e2f854b74030b656791bc6ac33957cea0a5b25f612ec48827f472

    SHA512

    cf061f831158b0b8dee4f4b97c78ff68cd6dbbafea94e48f9b3ef2da55293f3f3fce7403379c93a274c913dd0bfec2dbaab42426639d74adba2840172b6a8a77

  • memory/1472-0-0x0000000000500000-0x000000000050E000-memory.dmp

    Filesize

    56KB

  • memory/1472-2-0x0000000000501000-0x0000000000502000-memory.dmp

    Filesize

    4KB

  • memory/1472-8-0x0000000000500000-0x000000000050E000-memory.dmp

    Filesize

    56KB

  • memory/2352-9-0x0000000000500000-0x000000000050E000-memory.dmp

    Filesize

    56KB

  • memory/2352-11-0x0000000000500000-0x000000000050E000-memory.dmp

    Filesize

    56KB