Analysis

  • max time kernel
    35s
  • max time network
    39s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    18/09/2022, 23:10

General

  • Target

    bdb6672d339d6fc19af420865d8731a183c082f03b77b7b33811ffbf5d7b09fe.exe

  • Size

    103KB

  • MD5

    b1481280f045a2320f182050a997cf70

  • SHA1

    bdd776eadbbe9437bac26e1b8495e59e8f0b15df

  • SHA256

    bdb6672d339d6fc19af420865d8731a183c082f03b77b7b33811ffbf5d7b09fe

  • SHA512

    0c627fa02b468ebbffe4a31e6ae5da50a806ab460fe6c32fb75785f0cf165e4b4a519c8b50c614e7ca56d9fcb1ef671465bf43b6d8329a42cc6ccc862c1abf4a

  • SSDEEP

    1536:U3TJJbyJBDFfBcMCmVE8d425I9lZF2UYIVGXTL29H6TKirhT+KUBPwVAGkqT33:UjJgVB8PZ9lZFpDVGX216H9+y33

Score
9/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 3 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Enumerates connected drives 3 TTPs 18 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies registry class 26 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bdb6672d339d6fc19af420865d8731a183c082f03b77b7b33811ffbf5d7b09fe.exe
    "C:\Users\Admin\AppData\Local\Temp\bdb6672d339d6fc19af420865d8731a183c082f03b77b7b33811ffbf5d7b09fe.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1144
    • C:\Program Files\svchost.exe
      "C:\Program Files\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      PID:1604

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\svchost.exe

          Filesize

          103KB

          MD5

          2bce91627f4b21f73852729cf5cbab30

          SHA1

          f72d3ee22b1db834f1c5c166518d841a198d0ecd

          SHA256

          bd42db8466e89fe1adb9236a2644196d6aa41f48e46857f67e48f684fdf76d95

          SHA512

          b263d7561489f5df88717b0f13efa687e25d46025f8a387e5a97f98771ef4809e5f055ad34d08d723c4fc2cf159d6d95a708987ccf3ef8432cce0214a71bed8c

        • C:\Program Files\svchost.exe

          Filesize

          103KB

          MD5

          2bce91627f4b21f73852729cf5cbab30

          SHA1

          f72d3ee22b1db834f1c5c166518d841a198d0ecd

          SHA256

          bd42db8466e89fe1adb9236a2644196d6aa41f48e46857f67e48f684fdf76d95

          SHA512

          b263d7561489f5df88717b0f13efa687e25d46025f8a387e5a97f98771ef4809e5f055ad34d08d723c4fc2cf159d6d95a708987ccf3ef8432cce0214a71bed8c

        • C:\Windows\SysWOW64\GQCZ.dll

          Filesize

          150KB

          MD5

          018f4c326f6de04e824ccdad8bee8f51

          SHA1

          cf2d330ff2863af8dee4f17c184b71072a0f1302

          SHA256

          cdf7c071cd1e571c43c5cc29ceb596f2d9281c62d364e4820815a04bb2c736d9

          SHA512

          b91505789ff2a93cdb5f905a202e83505210d2dcea9a0358ba458a3bb22722e6274c1d9a2aae49d3d50711a7f24f8bdd1e67964ff238ec01125290a83e6e95db

        • \Program Files\svchost.exe

          Filesize

          103KB

          MD5

          2bce91627f4b21f73852729cf5cbab30

          SHA1

          f72d3ee22b1db834f1c5c166518d841a198d0ecd

          SHA256

          bd42db8466e89fe1adb9236a2644196d6aa41f48e46857f67e48f684fdf76d95

          SHA512

          b263d7561489f5df88717b0f13efa687e25d46025f8a387e5a97f98771ef4809e5f055ad34d08d723c4fc2cf159d6d95a708987ccf3ef8432cce0214a71bed8c

        • \Program Files\svchost.exe

          Filesize

          103KB

          MD5

          2bce91627f4b21f73852729cf5cbab30

          SHA1

          f72d3ee22b1db834f1c5c166518d841a198d0ecd

          SHA256

          bd42db8466e89fe1adb9236a2644196d6aa41f48e46857f67e48f684fdf76d95

          SHA512

          b263d7561489f5df88717b0f13efa687e25d46025f8a387e5a97f98771ef4809e5f055ad34d08d723c4fc2cf159d6d95a708987ccf3ef8432cce0214a71bed8c

        • \Windows\SysWOW64\GQCZ.dll

          Filesize

          150KB

          MD5

          018f4c326f6de04e824ccdad8bee8f51

          SHA1

          cf2d330ff2863af8dee4f17c184b71072a0f1302

          SHA256

          cdf7c071cd1e571c43c5cc29ceb596f2d9281c62d364e4820815a04bb2c736d9

          SHA512

          b91505789ff2a93cdb5f905a202e83505210d2dcea9a0358ba458a3bb22722e6274c1d9a2aae49d3d50711a7f24f8bdd1e67964ff238ec01125290a83e6e95db

        • \Windows\SysWOW64\GQCZ.dll

          Filesize

          150KB

          MD5

          018f4c326f6de04e824ccdad8bee8f51

          SHA1

          cf2d330ff2863af8dee4f17c184b71072a0f1302

          SHA256

          cdf7c071cd1e571c43c5cc29ceb596f2d9281c62d364e4820815a04bb2c736d9

          SHA512

          b91505789ff2a93cdb5f905a202e83505210d2dcea9a0358ba458a3bb22722e6274c1d9a2aae49d3d50711a7f24f8bdd1e67964ff238ec01125290a83e6e95db

        • memory/1144-62-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/1144-54-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/1604-64-0x00000000001B0000-0x00000000001D0000-memory.dmp

          Filesize

          128KB

        • memory/1604-65-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/1604-66-0x00000000001B0000-0x00000000001D0000-memory.dmp

          Filesize

          128KB

        • memory/1604-67-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB