Analysis

  • max time kernel
    1800s
  • max time network
    1653s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241211-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    13-12-2024 18:01

General

  • Target

    The-MALWARE-Repo-master/Worm/Blaster/8a17f336f86e81f04d8e66fa23f9b36a.exe

  • Size

    162KB

  • MD5

    8a17f336f86e81f04d8e66fa23f9b36a

  • SHA1

    f9465db9573fea92a9224b7600872e8a6d864cbf

  • SHA256

    93bce533854e3dd53551048403450ae1f03f44c938b1bacaf3d58c45e7e4d957

  • SHA512

    7ee88762e687403ff08d27c8bbe63f0b8524af0889f34ac044c7d8e0393f8735438da88e6dcf2e0826d48dd8648a3a48fc8c68c8a4b91dd55c995af9a8c5e5e4

  • SSDEEP

    3072:6bhU1YeFd+bShONEk1ee1eeeemidw4kEPHQdTUQLeosRYghjudju2fZTiusOChCW:6bhUmeFd7W1ee1eeeem+LkEPHg6osRYg

Malware Config

Signatures

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Worm\Blaster\8a17f336f86e81f04d8e66fa23f9b36a.exe
    "C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Worm\Blaster\8a17f336f86e81f04d8e66fa23f9b36a.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3428
    • C:\Windows\SysWOW64\newfile1.exe
      "C:\Windows\system32\newfile1.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3528
    • C:\Windows\SysWOW64\newfile1.exe
      "C:\Windows\system32\newfile1.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4308
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations=is-enterprise-managed=no --field-trial-handle=4012,i,14051770743434628540,18132247866055307325,262144 --variations-seed-version --mojo-platform-channel-handle=5236 /prefetch:8
    1⤵
      PID:4524
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations=is-enterprise-managed=no --field-trial-handle=3924,i,14051770743434628540,18132247866055307325,262144 --variations-seed-version --mojo-platform-channel-handle=1064 /prefetch:8
      1⤵
        PID:464

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\newfile1.exe

        Filesize

        6KB

        MD5

        5ae700c1dffb00cef492844a4db6cd69

        SHA1

        bed8e439f28a1a0d3876366cbd76a43cdccf60fa

        SHA256

        258f82166d20c68497a66d82349fc81899fde8fe8c1cc66e59f739a9ea2c95a9

        SHA512

        2cc1ec68df94edc561dd08c4e3e498f925907955b6e54a877b8bc1fb0dd48a6276f41e44756ed286404f6a54f55edb03f8765b21e88a32fd4ca1eb0c6b422980

      • memory/3428-21-0x0000000000400000-0x0000000000425000-memory.dmp

        Filesize

        148KB

      • memory/3528-15-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/3528-23-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-24-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-25-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-26-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-27-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-28-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-29-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-30-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-31-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-32-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-33-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-34-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-35-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-36-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-37-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-38-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-39-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-40-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-41-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-42-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-43-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-44-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-45-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-46-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-47-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-48-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-49-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-50-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-51-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-52-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-53-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-54-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-55-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-56-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-57-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-58-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-59-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-60-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-61-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-62-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-63-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-64-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-65-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-66-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-67-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-68-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-69-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-70-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-71-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-72-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-73-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-74-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-75-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-76-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-77-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-78-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-79-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-80-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-81-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-82-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-83-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-84-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/4308-85-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB