Analysis

  • max time kernel
    119s
  • max time network
    21s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 09:21

General

  • Target

    650001cea83a431c682825299faf23e849df7dd8fe66079a57cdad6ea990cad9N.exe

  • Size

    135KB

  • MD5

    90d6d463d9e18cbb0a5b429f9b6c3b60

  • SHA1

    66b329e1f420f8c5d323c02de1c9961cab02bede

  • SHA256

    650001cea83a431c682825299faf23e849df7dd8fe66079a57cdad6ea990cad9

  • SHA512

    bec47baa1c66c84c3c7bb0252aca9794bcc7fba6fadbc77876a850318aefbdd85a081ccf031a2d10e283068a5aae250d1343a7f6dcf0334f53dcef661ed5e2cb

  • SSDEEP

    1536:YGYU/W2/HG6QMauSV3ixJHABLrmhH7i9eNOOg00GqMIK7aGZh3SOt:YfU/WF6QMauSuiWNi9eNOl0007NZIOt

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\650001cea83a431c682825299faf23e849df7dd8fe66079a57cdad6ea990cad9N.exe
    "C:\Users\Admin\AppData\Local\Temp\650001cea83a431c682825299faf23e849df7dd8fe66079a57cdad6ea990cad9N.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\ProgramData\Update\wuauclt.exe
      "C:\ProgramData\Update\wuauclt.exe" /run
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2064
    • C:\windows\SysWOW64\cmd.exe
      "C:\windows\system32\cmd.exe" /c del /q "C:\Users\Admin\AppData\Local\Temp\650001cea83a431c682825299faf23e849df7dd8fe66079a57cdad6ea990cad9N.exe" >> NUL
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2988

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Update\wuauclt.exe

    Filesize

    135KB

    MD5

    a7829169918c903ec6e5b94e8384d146

    SHA1

    88c2616881de067e3a9d96b0218acc534b23808a

    SHA256

    0a58b63ded942f2f720b2053bb5a04919487a1bb718f7ed5db85fabe7997fc2e

    SHA512

    1da57220785808fde9d302cdf97e0851a274683679b731ebb994e0d2602e6b2fccbec5de8b4c6e49716954024a5ebc015278c9199c833fc6ed9adb503739cf2f

  • memory/2064-7-0x00000000010C0000-0x00000000010E8000-memory.dmp

    Filesize

    160KB

  • memory/2064-9-0x00000000010C0000-0x00000000010E8000-memory.dmp

    Filesize

    160KB

  • memory/2420-1-0x0000000000340000-0x0000000000368000-memory.dmp

    Filesize

    160KB

  • memory/2420-6-0x0000000000140000-0x0000000000168000-memory.dmp

    Filesize

    160KB

  • memory/2420-8-0x0000000000140000-0x0000000000168000-memory.dmp

    Filesize

    160KB

  • memory/2420-10-0x0000000000340000-0x0000000000368000-memory.dmp

    Filesize

    160KB