Analysis

  • max time kernel
    119s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-01-2025 08:57

General

  • Target

    451448eaffdd5587f404266c0bae658f061d3b89f26c3ab59170a6c928917cf4N.exe

  • Size

    28KB

  • MD5

    bd1042965381879585e3b38179baa6d0

  • SHA1

    e512404359a32704fe3881035488e8f746584f1f

  • SHA256

    451448eaffdd5587f404266c0bae658f061d3b89f26c3ab59170a6c928917cf4

  • SHA512

    9e11b08ade3d0a488c15862912151847cab8fb7ff08ed9cf5e9dd8940e2a360dcb106144de230937a921c0a52eed1486f4d8fd4637ceea0377e852a481507e6f

  • SSDEEP

    384:2/mPAVyp+6srYYCk2gNPapIuFpOQGR9zos2clAKLHRN74u56/R9zZwu9P:J4quFCk2LXXOQ69zbjlAAX5e9zh

Malware Config

Signatures

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 12 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 6 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 6 IoCs
  • Program crash 6 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\451448eaffdd5587f404266c0bae658f061d3b89f26c3ab59170a6c928917cf4N.exe
    "C:\Users\Admin\AppData\Local\Temp\451448eaffdd5587f404266c0bae658f061d3b89f26c3ab59170a6c928917cf4N.exe"
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Windows\{E371B7E3-E45B-4b94-9868-7156A8A6D7F7}.exe
      C:\Windows\{E371B7E3-E45B-4b94-9868-7156A8A6D7F7}.exe
      2⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Executes dropped EXE
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2740
      • C:\Windows\{5898A15E-8B5E-4010-8F2D-F9CB2774BCD9}.exe
        C:\Windows\{5898A15E-8B5E-4010-8F2D-F9CB2774BCD9}.exe
        3⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2440
        • C:\Windows\{EA57BD73-F042-45ae-86A2-1D0320F24316}.exe
          C:\Windows\{EA57BD73-F042-45ae-86A2-1D0320F24316}.exe
          4⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Executes dropped EXE
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2596
          • C:\Windows\{E886A84A-D33B-48b4-AFC3-A6862CF7836E}.exe
            C:\Windows\{E886A84A-D33B-48b4-AFC3-A6862CF7836E}.exe
            5⤵
            • Boot or Logon Autostart Execution: Active Setup
            • Executes dropped EXE
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1980
            • C:\Windows\{688EF252-269C-4660-A097-D48755B1BA66}.exe
              C:\Windows\{688EF252-269C-4660-A097-D48755B1BA66}.exe
              6⤵
              • Boot or Logon Autostart Execution: Active Setup
              • Executes dropped EXE
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3060
              • C:\Windows\{B3D0FE04-463A-4ee2-A5D7-7DE58438936D}.exe
                C:\Windows\{B3D0FE04-463A-4ee2-A5D7-7DE58438936D}.exe
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:2204
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 252
                7⤵
                • Program crash
                PID:2312
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1980 -s 252
              6⤵
              • Program crash
              PID:692
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2596 -s 252
            5⤵
            • Program crash
            PID:1976
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 252
          4⤵
          • Program crash
          PID:652
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2740 -s 252
        3⤵
        • Program crash
        PID:2784
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2756 -s 252
      2⤵
      • Program crash
      PID:2836

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\{5898A15E-8B5E-4010-8F2D-F9CB2774BCD9}.exe

    Filesize

    28KB

    MD5

    2d7636d51921a2f972f223d12ff03ef0

    SHA1

    6be5c4edaedb19c2c344fc0211ebd266cd9f22d6

    SHA256

    e64bb56317b6c19c9a40f4fd20dcdd1a340ff3102f7bde307d0ea83cecf63d78

    SHA512

    1749ddc033687c5651c537ae8e55c40f97cc80524bfa2acad6fcbd948f33ec4282e5a0f590a7f9bfc168f7ff6650198f6e35a851325441413241db3745a84e57

  • C:\Windows\{688EF252-269C-4660-A097-D48755B1BA66}.exe

    Filesize

    28KB

    MD5

    6af7d1e3b234f266bb6da58866148914

    SHA1

    9624b69a6c423337da11affd2205589a51730137

    SHA256

    23dbc2b8f1144b425d064d8bcb589bdebd23bf57d0cf920f255ed1556ddccb4e

    SHA512

    2813f18865ae2f0e360716e52797bd668a9c7c07604f744bb9683636f532f04f4307af52ecdf7a2a27c90c717d766894aeb3f24771bdffa6ba9b4237d62a1944

  • C:\Windows\{B3D0FE04-463A-4ee2-A5D7-7DE58438936D}.exe

    Filesize

    28KB

    MD5

    c0e00e941ad019934dfe33c1b2bc48cf

    SHA1

    ee1ed5ddc42c69f2a8aa1dcd6f16f0f50d247aec

    SHA256

    c652a1816d3cf9516f5f35205215ee14137053330c00ff588d6db6adf7a4c944

    SHA512

    228766c53234cbb2d253a2e901ea7dc1adaf266f457259b3c042fefddc83eaf969f7727143eb967bbd7a43bd1ddd22b7f6ad35dfddd1c3fdba4f0fd59b363ff5

  • C:\Windows\{E371B7E3-E45B-4b94-9868-7156A8A6D7F7}.exe

    Filesize

    28KB

    MD5

    55c0ac60958626271a6be4ec310f87d9

    SHA1

    111e78b48aa190c232610eeb9d3c1f81f98e6e05

    SHA256

    1b6719280278197fe00207370fc538a88c599b8066091c81c24fbe5f0e80c2d8

    SHA512

    9250ab1c45f2074836bc9c92966366bf2228b263733caf76dda267185b1d186336bf748de8e3a284e63013a6f28f27408bc5f6e67540bedafa2aab6b490d32ae

  • C:\Windows\{E886A84A-D33B-48b4-AFC3-A6862CF7836E}.exe

    Filesize

    28KB

    MD5

    28519b7b49479c26f0f52d7d781bdc58

    SHA1

    219f83284c35d18ee4b543a8d2041e7fc267c885

    SHA256

    6b4f766618040908eb383b2f66d0b4d242c5f90070a0196c534dbf53c5194e3b

    SHA512

    637c91bbec4aa8ec5643a034a4ef818748373c3ad54470e5c955304147df8e42851945b0d7b0c9b6d87f38d642296f41ef1845668a2896efacac263ba299825a

  • C:\Windows\{EA57BD73-F042-45ae-86A2-1D0320F24316}.exe

    Filesize

    28KB

    MD5

    d2e2a51ad83b36beb12ed2f905afded1

    SHA1

    2139f5bfed6fc22527c66c4c83e36482f1a7b6a5

    SHA256

    4d749b77fe1568419cc680043c95eab92184fa6d9358fbb13bad04418e1194c1

    SHA512

    ade1db0e792c17b3d462f2f28af2bae03951f813fa9ccf00ae395b2b812a757aa62a61b909152bfd564886cca85533108f05344c523a5f00ba751841fe04b18a

  • memory/1980-51-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2440-18-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2440-29-0x0000000001CE0000-0x0000000001CF2000-memory.dmp

    Filesize

    72KB

  • memory/2440-30-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2596-40-0x00000000003A0000-0x00000000003B2000-memory.dmp

    Filesize

    72KB

  • memory/2596-41-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2740-19-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2740-16-0x00000000003E0000-0x00000000003F2000-memory.dmp

    Filesize

    72KB

  • memory/2756-0-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2756-8-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2756-1-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/3060-60-0x00000000003B0000-0x00000000003C2000-memory.dmp

    Filesize

    72KB

  • memory/3060-62-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB