Analysis

  • max time kernel
    203s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-07-2022 09:24

General

  • Target

    trojan/5.exe

  • Size

    1.1MB

  • MD5

    1d13e667dbcf6a1ec0d0cacfbf1397ca

  • SHA1

    709eaeb8969ac6e3da0bb41348e0369245147d66

  • SHA256

    bb7eed4a124277973d985fc52e066f66e075181c337fa61de918a6d1b498ac8e

  • SHA512

    a02bbb787e27a1ab25ad8f6bc6c9f6934859027ac23c4427d6385ea75ac0f73ee76853418200055e97b2ad3b2c4be90f19e1fcfd77b4d9cd93491cce4f2b102d

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1300
      • C:\Users\Admin\AppData\Local\Temp\trojan\5.exe
        "C:\Users\Admin\AppData\Local\Temp\trojan\5.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c C:\Users\Admin\AppData\Local\Temp\$$a742.bat
          3⤵
          • Deletes itself
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1396
          • C:\Users\Admin\AppData\Local\Temp\trojan\5.exe
            "C:\Users\Admin\AppData\Local\Temp\trojan\5.exe"
            4⤵
            • Executes dropped EXE
            PID:1960
        • C:\Windows\Logo1_.exe
          C:\Windows\Logo1_.exe
          3⤵
          • Executes dropped EXE
          • Enumerates connected drives
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1936
          • C:\Windows\SysWOW64\net.exe
            net stop "Kingsoft AntiVirus Service"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1744
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
              5⤵
                PID:1692

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\$$a742.bat
        Filesize

        378B

        MD5

        f3bb48b56bde7841e3a1fc5f2eeb2efa

        SHA1

        bb203ae092324a34521344829bf63145b2c59a93

        SHA256

        2200e5a607cb7df559d0dd7593cb7d7d0886c054f5d8b76f3f79f10bed6aecfd

        SHA512

        4c6e7ab9aff8527a8e03451e54d8ec7cf106fd69037cddb37169959087696c5d852a355199ee6a217e730fdf2d56288704f1b9aa3d25456a9969772a6f4b0f15

      • C:\Users\Admin\AppData\Local\Temp\trojan\5.exe
        Filesize

        1.1MB

        MD5

        8507edd2a984820273b1649707fac1a1

        SHA1

        436744c85a49d16574324fc9170dc43f9bb28123

        SHA256

        1e15a36a769b697c7e74862b8547808a3908f0c3ff57ba107257d6aac252dbb6

        SHA512

        101a15f48d91f29b82ceba9c3c9ceda07d208802614eea8a130a076324369589420469624b02aee1174a8fc1e0895af5d15df26042368cec3570b8d166fd0ff4

      • C:\Users\Admin\AppData\Local\Temp\trojan\5.exe.exe
        Filesize

        1.1MB

        MD5

        8507edd2a984820273b1649707fac1a1

        SHA1

        436744c85a49d16574324fc9170dc43f9bb28123

        SHA256

        1e15a36a769b697c7e74862b8547808a3908f0c3ff57ba107257d6aac252dbb6

        SHA512

        101a15f48d91f29b82ceba9c3c9ceda07d208802614eea8a130a076324369589420469624b02aee1174a8fc1e0895af5d15df26042368cec3570b8d166fd0ff4

      • C:\Windows\Logo1_.exe
        Filesize

        26KB

        MD5

        dc52b29739bc2a3095d04f309def1f2c

        SHA1

        95af9562790393d727b5e4f4c33870b95083aa11

        SHA256

        81f6f7c8c07dede2c8bff3f3143eba6ef228b1b9f16a79bc529bc003a56b0ca8

        SHA512

        28c3f848acae11097023ed7cee538b52791f22879279f3e479941a4f7cdd7fcfce013ee15e6b194054ecaf4c50c3a25162a343b92fa02ce21a7816f398f1db94

      • C:\Windows\Logo1_.exe
        Filesize

        26KB

        MD5

        dc52b29739bc2a3095d04f309def1f2c

        SHA1

        95af9562790393d727b5e4f4c33870b95083aa11

        SHA256

        81f6f7c8c07dede2c8bff3f3143eba6ef228b1b9f16a79bc529bc003a56b0ca8

        SHA512

        28c3f848acae11097023ed7cee538b52791f22879279f3e479941a4f7cdd7fcfce013ee15e6b194054ecaf4c50c3a25162a343b92fa02ce21a7816f398f1db94

      • C:\Windows\rundl132.exe
        Filesize

        26KB

        MD5

        dc52b29739bc2a3095d04f309def1f2c

        SHA1

        95af9562790393d727b5e4f4c33870b95083aa11

        SHA256

        81f6f7c8c07dede2c8bff3f3143eba6ef228b1b9f16a79bc529bc003a56b0ca8

        SHA512

        28c3f848acae11097023ed7cee538b52791f22879279f3e479941a4f7cdd7fcfce013ee15e6b194054ecaf4c50c3a25162a343b92fa02ce21a7816f398f1db94

      • \Users\Admin\AppData\Local\Temp\trojan\5.exe
        Filesize

        1.1MB

        MD5

        8507edd2a984820273b1649707fac1a1

        SHA1

        436744c85a49d16574324fc9170dc43f9bb28123

        SHA256

        1e15a36a769b697c7e74862b8547808a3908f0c3ff57ba107257d6aac252dbb6

        SHA512

        101a15f48d91f29b82ceba9c3c9ceda07d208802614eea8a130a076324369589420469624b02aee1174a8fc1e0895af5d15df26042368cec3570b8d166fd0ff4

      • memory/1396-66-0x0000000002240000-0x00000000025B5000-memory.dmp
        Filesize

        3.5MB

      • memory/1396-71-0x0000000002240000-0x00000000025B5000-memory.dmp
        Filesize

        3.5MB

      • memory/1396-54-0x0000000000000000-mapping.dmp
      • memory/1692-70-0x0000000000000000-mapping.dmp
      • memory/1744-62-0x0000000000000000-mapping.dmp
      • memory/1936-69-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/1936-56-0x0000000000000000-mapping.dmp
      • memory/1936-73-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/1960-68-0x0000000000400000-0x0000000000775000-memory.dmp
        Filesize

        3.5MB

      • memory/1960-67-0x00000000763E1000-0x00000000763E3000-memory.dmp
        Filesize

        8KB

      • memory/1960-64-0x0000000000000000-mapping.dmp
      • memory/1960-72-0x0000000000400000-0x0000000000775000-memory.dmp
        Filesize

        3.5MB

      • memory/2000-58-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB