Analysis

  • max time kernel
    1799s
  • max time network
    1806s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 22:18

General

  • Target

    The-MALWARE-Repo-master/Worm/Blaster/8a17f336f86e81f04d8e66fa23f9b36a.exe

  • Size

    162KB

  • MD5

    8a17f336f86e81f04d8e66fa23f9b36a

  • SHA1

    f9465db9573fea92a9224b7600872e8a6d864cbf

  • SHA256

    93bce533854e3dd53551048403450ae1f03f44c938b1bacaf3d58c45e7e4d957

  • SHA512

    7ee88762e687403ff08d27c8bbe63f0b8524af0889f34ac044c7d8e0393f8735438da88e6dcf2e0826d48dd8648a3a48fc8c68c8a4b91dd55c995af9a8c5e5e4

  • SSDEEP

    3072:6bhU1YeFd+bShONEk1ee1eeeemidw4kEPHQdTUQLeosRYghjudju2fZTiusOChCW:6bhUmeFd7W1ee1eeeem+LkEPHg6osRYg

Malware Config

Signatures

  • Contacts a large (19901) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Worm\Blaster\8a17f336f86e81f04d8e66fa23f9b36a.exe
    "C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Worm\Blaster\8a17f336f86e81f04d8e66fa23f9b36a.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2052
    • C:\Windows\SysWOW64\newfile1.exe
      "C:\Windows\system32\newfile1.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3056
    • C:\Windows\SysWOW64\newfile1.exe
      "C:\Windows\system32\newfile1.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2636

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Windows\SysWOW64\newfile1.exe

    Filesize

    6KB

    MD5

    5ae700c1dffb00cef492844a4db6cd69

    SHA1

    bed8e439f28a1a0d3876366cbd76a43cdccf60fa

    SHA256

    258f82166d20c68497a66d82349fc81899fde8fe8c1cc66e59f739a9ea2c95a9

    SHA512

    2cc1ec68df94edc561dd08c4e3e498f925907955b6e54a877b8bc1fb0dd48a6276f41e44756ed286404f6a54f55edb03f8765b21e88a32fd4ca1eb0c6b422980

  • memory/2052-7-0x0000000002130000-0x0000000002139000-memory.dmp

    Filesize

    36KB

  • memory/2052-5-0x0000000002130000-0x0000000002139000-memory.dmp

    Filesize

    36KB

  • memory/2052-19-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2636-22-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-23-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-24-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-25-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-26-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-27-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-28-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-29-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-30-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-31-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-32-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-33-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-34-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-35-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-36-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-37-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-38-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-39-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-40-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-41-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-42-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-43-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-44-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-45-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-46-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-47-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-48-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-49-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-50-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-51-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-52-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-53-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-54-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-55-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-56-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-57-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-58-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-59-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-60-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-61-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-62-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-63-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-64-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-65-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-66-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-67-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-68-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-69-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-70-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-71-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-72-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-73-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-74-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-75-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-76-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-77-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-78-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-79-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-80-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-81-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-82-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-83-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-84-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3056-85-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB