Analysis
-
max time kernel
147s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-01-2025 21:28
Behavioral task
behavioral1
Sample
uwu_deobfuscated.exe
Resource
win7-20240903-en
General
-
Target
uwu_deobfuscated.exe
-
Size
157KB
-
MD5
3d2554d2337c1a46547ebbcaf576b16a
-
SHA1
378617666de03e849739688363be5731543701af
-
SHA256
d7b89aea06b8f395f4ca70581e5623477baa13a2234210c1a751b9273aee61d8
-
SHA512
96a71226d10a798a8238158d3f0017a36b235130e9969afb25f60bce4ed84db0a7ab5d49efd395e1aae36413ca3c52b1f86659db13b4c473ab94dec9c5bc8248
-
SSDEEP
3072:AJEZzJZ5WY+apEbTmFxjpcJslEjqZ4UHtbrOrh0fESWFHI9f8waw+PNIhrHad:NZT5TbjiJslEjqZ4UHtbch0cFHkf8wa5
Malware Config
Signatures
-
Nanocore family
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\DPI Subsystem = "C:\\Program Files (x86)\\DPI Subsystem\\dpiss.exe" uwu_deobfuscated.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA uwu_deobfuscated.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\DPI Subsystem\dpiss.exe uwu_deobfuscated.exe File opened for modification C:\Program Files (x86)\DPI Subsystem\dpiss.exe uwu_deobfuscated.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uwu_deobfuscated.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2948 schtasks.exe 2140 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2876 uwu_deobfuscated.exe 2876 uwu_deobfuscated.exe 2876 uwu_deobfuscated.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2876 uwu_deobfuscated.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2876 uwu_deobfuscated.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2876 wrote to memory of 2140 2876 uwu_deobfuscated.exe 30 PID 2876 wrote to memory of 2140 2876 uwu_deobfuscated.exe 30 PID 2876 wrote to memory of 2140 2876 uwu_deobfuscated.exe 30 PID 2876 wrote to memory of 2140 2876 uwu_deobfuscated.exe 30 PID 2876 wrote to memory of 2948 2876 uwu_deobfuscated.exe 32 PID 2876 wrote to memory of 2948 2876 uwu_deobfuscated.exe 32 PID 2876 wrote to memory of 2948 2876 uwu_deobfuscated.exe 32 PID 2876 wrote to memory of 2948 2876 uwu_deobfuscated.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\uwu_deobfuscated.exe"C:\Users\Admin\AppData\Local\Temp\uwu_deobfuscated.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DPI Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp6F27.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2140
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DPI Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp6FC4.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2948
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d51d833f8d93dbbbdddfc38a71fd118d
SHA10a84865f1888ca3cbe8bf202e21a1a272df8bc28
SHA2567f07460d7bfee960c44170b0be31dd6d00df544d3a2b73e96ad87af457a80e0e
SHA51279723afa846f8ad2d1e8db702a3f0579cb8b32f15c3d079f1cda01bf2ca84e89af0b29ac017989e052a7426ba5980936591d87634a1b0670d9654662e3ddf3c9
-
Filesize
1KB
MD55fea24e883e06e4df6d240dc72abf2c5
SHA1d778bf0f436141e02df4b421e8188abdcc9a84a4
SHA256e858982f4ab3c74f7a8903eea18c0f73501a77273ae38b54d5c9dec997e79a66
SHA51215afc2ffbbee14d28a5ff8dc8285d01c942147aada36fb33e31045a4e998769b51738bebe199bcad3462f918b535845a893aa2f80c84b9c795cd1fee4a327924