Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-01-2025 09:01

General

  • Target

    1612300ca20b531ebef8b105a75cce1774c4b6a93a68cb186f36ac3b97a059f8N.exe

  • Size

    28KB

  • MD5

    226f9c9285d3eeca1f618207796051f0

  • SHA1

    649064cc6364a69bf7bdc2b35d2e7dddb5c5f1d3

  • SHA256

    1612300ca20b531ebef8b105a75cce1774c4b6a93a68cb186f36ac3b97a059f8

  • SHA512

    76ffd6a79924fdb26b19f216155c0f73f29f3d68b2b13de5f2e8fbf018c1e89243bd35e04d8a7578e4f2bc631506a8137d33754a70de44a37e17797c37b9db6e

  • SSDEEP

    384:2/mPAVyp+6srYYCk2gNPapIkFpOQGR9zos2clAKLHRN74u56/R9zZwu9f:J4quFCk2LtXOQ69zbjlAAX5e9zR

Malware Config

Signatures

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 12 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 6 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 6 IoCs
  • Program crash 6 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1612300ca20b531ebef8b105a75cce1774c4b6a93a68cb186f36ac3b97a059f8N.exe
    "C:\Users\Admin\AppData\Local\Temp\1612300ca20b531ebef8b105a75cce1774c4b6a93a68cb186f36ac3b97a059f8N.exe"
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1372
    • C:\Windows\{77356039-6B1F-48fa-B4FD-435138B6243B}.exe
      C:\Windows\{77356039-6B1F-48fa-B4FD-435138B6243B}.exe
      2⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Executes dropped EXE
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3004
      • C:\Windows\{6D0749C0-D75F-4928-9A1B-2C6BF1A78D5F}.exe
        C:\Windows\{6D0749C0-D75F-4928-9A1B-2C6BF1A78D5F}.exe
        3⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2640
        • C:\Windows\{19AE3F3F-57CD-4ea9-8A9A-2B0908C8EDC6}.exe
          C:\Windows\{19AE3F3F-57CD-4ea9-8A9A-2B0908C8EDC6}.exe
          4⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Executes dropped EXE
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2780
          • C:\Windows\{E604ACB1-D85C-430b-8AA7-401D6E5FCFBF}.exe
            C:\Windows\{E604ACB1-D85C-430b-8AA7-401D6E5FCFBF}.exe
            5⤵
            • Boot or Logon Autostart Execution: Active Setup
            • Executes dropped EXE
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1876
            • C:\Windows\{7535A6AB-4B91-4278-B60B-0B9FEDEBE61E}.exe
              C:\Windows\{7535A6AB-4B91-4278-B60B-0B9FEDEBE61E}.exe
              6⤵
              • Boot or Logon Autostart Execution: Active Setup
              • Executes dropped EXE
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1592
              • C:\Windows\{03B71A7E-D0E6-43a4-82D6-45BDEE778EE2}.exe
                C:\Windows\{03B71A7E-D0E6-43a4-82D6-45BDEE778EE2}.exe
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:2404
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1592 -s 252
                7⤵
                • Program crash
                PID:2836
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1876 -s 252
              6⤵
              • Program crash
              PID:2040
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2780 -s 252
            5⤵
            • Program crash
            PID:568
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 252
          4⤵
          • Program crash
          PID:2552
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3004 -s 252
        3⤵
        • Program crash
        PID:2832
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1372 -s 252
      2⤵
      • Program crash
      PID:2896

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\{03B71A7E-D0E6-43a4-82D6-45BDEE778EE2}.exe

    Filesize

    28KB

    MD5

    ec219cf4e22193c104e90f7f200cd811

    SHA1

    7bdeb07b9236593e8d90fe778ab765a0dc7e694f

    SHA256

    7a118b0ebc02a115ba628329378e6bf282b341d3ac17feee6d457f4d31632584

    SHA512

    2a3bac5ae09cb69ca33c1494930c3dd9ac3882959512059cffda11abc1644fbac6cf044a755fb103d49f3095d00ee29d32d44726585484a9b0a2aceaa35f149b

  • C:\Windows\{19AE3F3F-57CD-4ea9-8A9A-2B0908C8EDC6}.exe

    Filesize

    28KB

    MD5

    ffe2a68b2071d2e8ad3cb9a8e346e1fa

    SHA1

    ce67986a881313fed9529d644ea5003060df900f

    SHA256

    2fe3a12a3b58bc4499e481916035faa80911b4698d1ef225b4af1957ae0ac463

    SHA512

    a64ba3f5fc615dd6dd611203da5a7dd753959cd7a00cd7f9b12bb26ba5444afd4d38a44eaa4edab5020f475d4f53fe686e506c8cd7a57bef1af26b0c2def3e4a

  • C:\Windows\{6D0749C0-D75F-4928-9A1B-2C6BF1A78D5F}.exe

    Filesize

    28KB

    MD5

    ca561f202d28d3de741fc61c3c7ec926

    SHA1

    6abb084aa27166ae9c9921d62c26cdef33ce968a

    SHA256

    8e64765fb27a7c681e8232afbc3e948edeb4b24ef2f32c980e18d8c0f92b4b59

    SHA512

    3194c03e098be6465a524ab0e3da0fe0eea23171be09971d5653add314d47c4a9214f4d5aa318212e7be2fd8a2002055e12feacc16e6abe772b8ab7f4c5b0f1a

  • C:\Windows\{7535A6AB-4B91-4278-B60B-0B9FEDEBE61E}.exe

    Filesize

    28KB

    MD5

    d52692b1fcbc8e45ab96ef58f1307372

    SHA1

    45333d7eb16cfe1b1789dc0be3a62b520eb260fc

    SHA256

    6c5df9c0c8eb2b20a58a211039d91bb031ee04345b53bb9d9fa0c94e279ef008

    SHA512

    a3c0e04e9f77d9b1ad3d19e1d4bdbb5fa7147f85a795d0ca1930cb9635bd038a0bb2fdea85a47984ff97b773bd2bc2c98fc07ccf082d3981a7588997f3259582

  • C:\Windows\{77356039-6B1F-48fa-B4FD-435138B6243B}.exe

    Filesize

    28KB

    MD5

    15ae5c9702b3bd648c90d27974794984

    SHA1

    2886778ea97829e2cbae8940e4ae65812b847647

    SHA256

    cd944173c865ee94cd211d3bc47655bfe2306a74078f6cfc7ac016d4940151e1

    SHA512

    e9addbb588563fa003e4ce8748b0a44580f37522e7d9cb71c27a3ce5a66cca228821abd5d6c71f4ed5fbbd8fa9e123e9738130094b71d5ee496fa22901a5412b

  • C:\Windows\{E604ACB1-D85C-430b-8AA7-401D6E5FCFBF}.exe

    Filesize

    28KB

    MD5

    0ede80e0490b32697b956f4b68f464e9

    SHA1

    67057a4132671a0fd49371bd8dcc01fc9e535cf7

    SHA256

    3cff750db05ed82d2dae6a8b0c84bd445444252412c56808266c2b1d3cc7a69d

    SHA512

    835cdb947b45a0bd5fb0d68cf24a4e89b554ca255806d99142fb38869a2915ac857528e20592e6ea40354c6f3d7d78dfce0d207410c09e5845094b1ded1f2984

  • memory/1372-1-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/1372-8-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/1372-0-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/1592-65-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/1592-63-0x0000000000320000-0x0000000000332000-memory.dmp

    Filesize

    72KB

  • memory/1592-53-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/1876-48-0x0000000000450000-0x0000000000462000-memory.dmp

    Filesize

    72KB

  • memory/1876-41-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/1876-54-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2640-30-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2640-28-0x0000000000540000-0x0000000000552000-memory.dmp

    Filesize

    72KB

  • memory/2640-18-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2780-42-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2780-39-0x0000000000390000-0x00000000003A2000-memory.dmp

    Filesize

    72KB

  • memory/3004-19-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/3004-16-0x0000000000320000-0x0000000000332000-memory.dmp

    Filesize

    72KB