Analysis

  • max time kernel
    150s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29/11/2022, 03:32

General

  • Target

    768403971ac3afebecadc376d519b3561a144f13014c8e57e8f4a46fedb14baf.exe

  • Size

    84KB

  • MD5

    d867e53a5cd6e3b7548b1507df96d5fa

  • SHA1

    8bf9ce65c12591fd61adbc8ae1d085c358c52142

  • SHA256

    768403971ac3afebecadc376d519b3561a144f13014c8e57e8f4a46fedb14baf

  • SHA512

    82300a489e25c47b9254618ae30e126de8ed240d8e5f323a4bc87006a9fbc3e0212caf125f14c7f2fecab6f004a2c4024ffbe44790ee345b3e438089771f673d

  • SSDEEP

    1536:pfS3SHuJV9NxijD776HmzJWNb6/g3DWNp82lan:pfSkuJVLxiv8mzk6yDbn

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1280
      • C:\Users\Admin\AppData\Local\Temp\768403971ac3afebecadc376d519b3561a144f13014c8e57e8f4a46fedb14baf.exe
        "C:\Users\Admin\AppData\Local\Temp\768403971ac3afebecadc376d519b3561a144f13014c8e57e8f4a46fedb14baf.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1368
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c C:\Users\Admin\AppData\Local\Temp\$$a2A1D.bat
          3⤵
          • Deletes itself
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1700
          • C:\Users\Admin\AppData\Local\Temp\768403971ac3afebecadc376d519b3561a144f13014c8e57e8f4a46fedb14baf.exe
            "C:\Users\Admin\AppData\Local\Temp\768403971ac3afebecadc376d519b3561a144f13014c8e57e8f4a46fedb14baf.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:624
        • C:\Windows\Logo1_.exe
          C:\Windows\Logo1_.exe
          3⤵
          • Executes dropped EXE
          • Enumerates connected drives
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1216
          • C:\Windows\SysWOW64\net.exe
            net stop "Kingsoft AntiVirus Service"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1644
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
              5⤵
                PID:1332

      Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\$$a2A1D.bat

              Filesize

              722B

              MD5

              c1fb04681533b640ff23834122aa061a

              SHA1

              b6b10d7ff23bb0a389bb4c5e442cdc33d5e64602

              SHA256

              d5e8e63771ecd089950733e223d9ccc4e6b181de0efcd6df70823655c1d7a9d2

              SHA512

              b6bdbe6ed07a2d0defe3a83a3a5d5ee397a8ee2c7e6933da32c1c7dfa5fbe84fb85023789a44bd4fa485c37a53c3ed14031c833f157ce69e722b9c3972648bb1

            • C:\Users\Admin\AppData\Local\Temp\768403971ac3afebecadc376d519b3561a144f13014c8e57e8f4a46fedb14baf.exe

              Filesize

              55KB

              MD5

              7ad841410c2f76ef5d955b87dbad017b

              SHA1

              cd713337b8015d3e2231ccda168107da27ea648c

              SHA256

              7fc6c27909cd034a7c38c3f1f3c0edd8766be0385546a1397c8030a99fe47562

              SHA512

              93b9b3e09575f8af6d9e083d9e0857797f6121b6fe7178b00434bcba302c7132b196db7cd7cd07d7002c64ef4aaf0432e287e61ca66c13a85e4a1e0cb41dd351

            • C:\Users\Admin\AppData\Local\Temp\768403971ac3afebecadc376d519b3561a144f13014c8e57e8f4a46fedb14baf.exe.exe

              Filesize

              55KB

              MD5

              7ad841410c2f76ef5d955b87dbad017b

              SHA1

              cd713337b8015d3e2231ccda168107da27ea648c

              SHA256

              7fc6c27909cd034a7c38c3f1f3c0edd8766be0385546a1397c8030a99fe47562

              SHA512

              93b9b3e09575f8af6d9e083d9e0857797f6121b6fe7178b00434bcba302c7132b196db7cd7cd07d7002c64ef4aaf0432e287e61ca66c13a85e4a1e0cb41dd351

            • C:\Windows\Logo1_.exe

              Filesize

              29KB

              MD5

              17c8a30885141f4bb23e27c55f732426

              SHA1

              095b7402a6040dfab02296b757d8ce2dcbf8c34e

              SHA256

              f04f97e6c7636fe10c31c1ca086cbc433443a4364b81df2c09ee213deee33fed

              SHA512

              498a22646eba0fbcf8f50d94bb312b013eab0ffa89cf8a571f2cf2a4d92c0697ff8889502090a145c6e6ae04ed043a5cf3e0d5dcd42b034506fc155a7f6cee4d

            • C:\Windows\Logo1_.exe

              Filesize

              29KB

              MD5

              17c8a30885141f4bb23e27c55f732426

              SHA1

              095b7402a6040dfab02296b757d8ce2dcbf8c34e

              SHA256

              f04f97e6c7636fe10c31c1ca086cbc433443a4364b81df2c09ee213deee33fed

              SHA512

              498a22646eba0fbcf8f50d94bb312b013eab0ffa89cf8a571f2cf2a4d92c0697ff8889502090a145c6e6ae04ed043a5cf3e0d5dcd42b034506fc155a7f6cee4d

            • C:\Windows\rundl132.exe

              Filesize

              29KB

              MD5

              17c8a30885141f4bb23e27c55f732426

              SHA1

              095b7402a6040dfab02296b757d8ce2dcbf8c34e

              SHA256

              f04f97e6c7636fe10c31c1ca086cbc433443a4364b81df2c09ee213deee33fed

              SHA512

              498a22646eba0fbcf8f50d94bb312b013eab0ffa89cf8a571f2cf2a4d92c0697ff8889502090a145c6e6ae04ed043a5cf3e0d5dcd42b034506fc155a7f6cee4d

            • \Users\Admin\AppData\Local\Temp\768403971ac3afebecadc376d519b3561a144f13014c8e57e8f4a46fedb14baf.exe

              Filesize

              55KB

              MD5

              7ad841410c2f76ef5d955b87dbad017b

              SHA1

              cd713337b8015d3e2231ccda168107da27ea648c

              SHA256

              7fc6c27909cd034a7c38c3f1f3c0edd8766be0385546a1397c8030a99fe47562

              SHA512

              93b9b3e09575f8af6d9e083d9e0857797f6121b6fe7178b00434bcba302c7132b196db7cd7cd07d7002c64ef4aaf0432e287e61ca66c13a85e4a1e0cb41dd351

            • \Users\Admin\AppData\Local\Temp\768403971ac3afebecadc376d519b3561a144f13014c8e57e8f4a46fedb14baf.exe

              Filesize

              55KB

              MD5

              7ad841410c2f76ef5d955b87dbad017b

              SHA1

              cd713337b8015d3e2231ccda168107da27ea648c

              SHA256

              7fc6c27909cd034a7c38c3f1f3c0edd8766be0385546a1397c8030a99fe47562

              SHA512

              93b9b3e09575f8af6d9e083d9e0857797f6121b6fe7178b00434bcba302c7132b196db7cd7cd07d7002c64ef4aaf0432e287e61ca66c13a85e4a1e0cb41dd351

            • \Users\Admin\AppData\Local\Temp\768403971ac3afebecadc376d519b3561a144f13014c8e57e8f4a46fedb14baf.exe

              Filesize

              55KB

              MD5

              7ad841410c2f76ef5d955b87dbad017b

              SHA1

              cd713337b8015d3e2231ccda168107da27ea648c

              SHA256

              7fc6c27909cd034a7c38c3f1f3c0edd8766be0385546a1397c8030a99fe47562

              SHA512

              93b9b3e09575f8af6d9e083d9e0857797f6121b6fe7178b00434bcba302c7132b196db7cd7cd07d7002c64ef4aaf0432e287e61ca66c13a85e4a1e0cb41dd351

            • \Users\Admin\AppData\Local\Temp\768403971ac3afebecadc376d519b3561a144f13014c8e57e8f4a46fedb14baf.exe

              Filesize

              55KB

              MD5

              7ad841410c2f76ef5d955b87dbad017b

              SHA1

              cd713337b8015d3e2231ccda168107da27ea648c

              SHA256

              7fc6c27909cd034a7c38c3f1f3c0edd8766be0385546a1397c8030a99fe47562

              SHA512

              93b9b3e09575f8af6d9e083d9e0857797f6121b6fe7178b00434bcba302c7132b196db7cd7cd07d7002c64ef4aaf0432e287e61ca66c13a85e4a1e0cb41dd351

            • memory/624-66-0x0000000074E41000-0x0000000074E43000-memory.dmp

              Filesize

              8KB

            • memory/624-72-0x0000000000400000-0x0000000000422000-memory.dmp

              Filesize

              136KB

            • memory/624-87-0x0000000000400000-0x0000000000422000-memory.dmp

              Filesize

              136KB

            • memory/624-88-0x0000000000240000-0x0000000000262000-memory.dmp

              Filesize

              136KB

            • memory/624-76-0x0000000000240000-0x0000000000262000-memory.dmp

              Filesize

              136KB

            • memory/624-75-0x0000000000240000-0x0000000000262000-memory.dmp

              Filesize

              136KB

            • memory/624-73-0x0000000000240000-0x0000000000262000-memory.dmp

              Filesize

              136KB

            • memory/1216-89-0x0000000000400000-0x0000000000436000-memory.dmp

              Filesize

              216KB

            • memory/1216-74-0x0000000000400000-0x0000000000436000-memory.dmp

              Filesize

              216KB

            • memory/1368-57-0x0000000000400000-0x0000000000436000-memory.dmp

              Filesize

              216KB

            • memory/1700-71-0x0000000000130000-0x0000000000152000-memory.dmp

              Filesize

              136KB

            • memory/1700-86-0x0000000000130000-0x0000000000152000-memory.dmp

              Filesize

              136KB