Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-01-2025 06:43

General

  • Target

    d557b98d200242aeaa676cbd497e39958cc53be176784cd0fa5ab3765cc13eb2N.exe

  • Size

    28KB

  • MD5

    cfe4317f8ae082b11f49e0d9e00a3190

  • SHA1

    153177ea1c157c149b7fa72e90a82b418dec66e5

  • SHA256

    d557b98d200242aeaa676cbd497e39958cc53be176784cd0fa5ab3765cc13eb2

  • SHA512

    0774edae4e53c4c8b755060b81ecc5f91691a1da546558338b7eb1506d4d1bd63f5209533180a184524538705a802263b243493e7c2b7386220ba4b8f2e79a8e

  • SSDEEP

    384:2/mPAVyp+6srYYCk2gNPapIxcFpOQGR9zos2clAKLHRN74u56/R9zZwu9d:J4quFCk2LMcXOQ69zbjlAAX5e9zT

Malware Config

Signatures

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 12 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 6 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 6 IoCs
  • Program crash 6 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d557b98d200242aeaa676cbd497e39958cc53be176784cd0fa5ab3765cc13eb2N.exe
    "C:\Users\Admin\AppData\Local\Temp\d557b98d200242aeaa676cbd497e39958cc53be176784cd0fa5ab3765cc13eb2N.exe"
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Windows\{69094FFE-C830-476e-AF94-AE7F5BAB1C95}.exe
      C:\Windows\{69094FFE-C830-476e-AF94-AE7F5BAB1C95}.exe
      2⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Executes dropped EXE
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2860
      • C:\Windows\{3C1A3F7C-0C09-4840-BA1B-2A9BCA3819C2}.exe
        C:\Windows\{3C1A3F7C-0C09-4840-BA1B-2A9BCA3819C2}.exe
        3⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2572
        • C:\Windows\{0CD1F184-2429-4100-89F9-175FED760BA6}.exe
          C:\Windows\{0CD1F184-2429-4100-89F9-175FED760BA6}.exe
          4⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Executes dropped EXE
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2668
          • C:\Windows\{C652778E-72AE-4c13-B980-86094ADDA1A7}.exe
            C:\Windows\{C652778E-72AE-4c13-B980-86094ADDA1A7}.exe
            5⤵
            • Boot or Logon Autostart Execution: Active Setup
            • Executes dropped EXE
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2300
            • C:\Windows\{C484297D-EAFD-4d22-AAFE-E75DBC662D44}.exe
              C:\Windows\{C484297D-EAFD-4d22-AAFE-E75DBC662D44}.exe
              6⤵
              • Boot or Logon Autostart Execution: Active Setup
              • Executes dropped EXE
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1956
              • C:\Windows\{FA5FDF4F-CF93-460f-9B4B-C8B0E09CE22C}.exe
                C:\Windows\{FA5FDF4F-CF93-460f-9B4B-C8B0E09CE22C}.exe
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:2164
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1956 -s 252
                7⤵
                • Program crash
                PID:2848
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 252
              6⤵
              • Program crash
              PID:2560
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 252
            5⤵
            • Program crash
            PID:716
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2572 -s 252
          4⤵
          • Program crash
          PID:2928
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2860 -s 252
        3⤵
        • Program crash
        PID:2644
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2172 -s 252
      2⤵
      • Program crash
      PID:2312

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\{0CD1F184-2429-4100-89F9-175FED760BA6}.exe

    Filesize

    28KB

    MD5

    729496db2a1443d958fe39cd69fc89b7

    SHA1

    da375fda4d15f96ef4fe2818277eaec4fc44ca39

    SHA256

    eb773fb3fe06445454ab7438d97becca059e4d52f0364a0c91f1acf24834e96f

    SHA512

    c98a4d99699e2ebd34d2814d1852bb5332d3228e99c599cb3bb173cad60bd5696f47c1939918bce5992120319a704fc2a1646f122733084ec3b980d3c1aa8f7d

  • C:\Windows\{3C1A3F7C-0C09-4840-BA1B-2A9BCA3819C2}.exe

    Filesize

    28KB

    MD5

    43aa74e8d5cf2e320da2697014fea2fb

    SHA1

    80c1e3d47f661ef61fc6879a7af1ee08db6d63f8

    SHA256

    244474ce55e2c3b5d73d66c260b53cb3f041843d9721c5c497ca2c84a16c1379

    SHA512

    713ed3ce6ea5f8819274342b000a941e5606b868c6e053e9a3ff211f7fe5303746d0f14cab31eff8cf651827ff36fc93b8be9360345b29bbec6fc76730764f05

  • C:\Windows\{69094FFE-C830-476e-AF94-AE7F5BAB1C95}.exe

    Filesize

    28KB

    MD5

    1ce3fea1d20f94c920d454947dccbe00

    SHA1

    fbb2ba001a2ee10d491b4745ea0d03457f749894

    SHA256

    e52fca5d11057c0df5bedc80507dea3653ac9a6508b50972d0f2cb9e2e6a352b

    SHA512

    5f2f4f3350ed0f3a48330e1bdc89d0291e776336fcf0a5a16be8415f7d0e92ad2984bf0292662db35bd8205dacbedd7c6ac5e9eb4c7583b0f6ed1fcce59af953

  • C:\Windows\{C484297D-EAFD-4d22-AAFE-E75DBC662D44}.exe

    Filesize

    28KB

    MD5

    6bf5f163f7a04d28c209fffeec272551

    SHA1

    e93d9fa7c904566eb7b7699f44b3f7058787bbf0

    SHA256

    8f247649bf18693c47c0ee83ec3bf1810bcbb91b1562f8cf6a8927f3d7178c56

    SHA512

    e817bffef8b123ceb9ff9c2964c6c23f42ac8a177377d826ea9cd09d29d7cc4357aa2f6ce5fc28fbbbb4bd11fc5551f0d73fee853e9cc60bade848ed9ba10b51

  • C:\Windows\{C652778E-72AE-4c13-B980-86094ADDA1A7}.exe

    Filesize

    28KB

    MD5

    677ef87e191930238a1b0c16f6487c06

    SHA1

    ae6311a8ca9877a4e1cb33e3e76ea11dc4a66bc9

    SHA256

    ba21415bd5e02dd5677a3dd6d9e74d449a30e9196cd5ae8eca0da74b9b3fb833

    SHA512

    e623b71aefbde412a761eaa85db3dab523fe8059bf259b80e756707c325df33b0bf55b04da47c506439bbf040606d5d0ad59e5d4e8fe85ddc2ee680903a1e401

  • C:\Windows\{FA5FDF4F-CF93-460f-9B4B-C8B0E09CE22C}.exe

    Filesize

    28KB

    MD5

    c7e395227a35e5cc20deffd7c7ec179d

    SHA1

    d3f9d0b11bb748b5416a897bd521ae31e3c9fa02

    SHA256

    a85b8967f31c9d162801d02f9940059ce33152b1e6edbbd14965bf9fbab4dd72

    SHA512

    f14aa5f3bf46c8480caff67af1dbd7014f37953f4c3a31b912b3a4f6d43a23179f6be5e798e1f94d99b7d8ef5d5dd34e9baf4c06fcf8c052dd79193620af5d10

  • memory/1956-64-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/1956-63-0x00000000003A0000-0x00000000003B2000-memory.dmp

    Filesize

    72KB

  • memory/2172-4-0x0000000000320000-0x0000000000332000-memory.dmp

    Filesize

    72KB

  • memory/2172-8-0x0000000000320000-0x0000000000332000-memory.dmp

    Filesize

    72KB

  • memory/2172-10-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2172-0-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2172-1-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2300-52-0x00000000004C0000-0x00000000004D2000-memory.dmp

    Filesize

    72KB

  • memory/2300-41-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2300-53-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2572-31-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2572-29-0x00000000003E0000-0x00000000003F2000-memory.dmp

    Filesize

    72KB

  • memory/2572-19-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2668-42-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2860-20-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB