Analysis

  • max time kernel
    149s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    14-03-2024 15:01

General

  • Target

    48b50a8aaecf6ebd45fc45a07fe29f50e4428e639466f03b1b9f5d6e96061b18.exe

  • Size

    56KB

  • MD5

    fce33554a33007d6cd0bc092b47311ae

  • SHA1

    bb56d59439dede8b06c3f3a27ec5095ddfc9ed30

  • SHA256

    48b50a8aaecf6ebd45fc45a07fe29f50e4428e639466f03b1b9f5d6e96061b18

  • SHA512

    7bf3cddfd7a2ea3747750c0dfe76a068842dbcc4c84546410fbe9e1552a966b46702858e35b941cdb71c57197772f09cb21348833f8796dc6c1ca8590e28b0aa

  • SSDEEP

    1536:MfgLdQAQfcfymNG+KxLztUjVqhhO/Pjghgykga7Cw:MftffjmNoxvtzE3GkRl

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1136
      • C:\Users\Admin\AppData\Local\Temp\48b50a8aaecf6ebd45fc45a07fe29f50e4428e639466f03b1b9f5d6e96061b18.exe
        "C:\Users\Admin\AppData\Local\Temp\48b50a8aaecf6ebd45fc45a07fe29f50e4428e639466f03b1b9f5d6e96061b18.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1640
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c C:\Users\Admin\AppData\Local\Temp\$$a197A.bat
          3⤵
          • Deletes itself
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2156
          • C:\Users\Admin\AppData\Local\Temp\48b50a8aaecf6ebd45fc45a07fe29f50e4428e639466f03b1b9f5d6e96061b18.exe
            "C:\Users\Admin\AppData\Local\Temp\48b50a8aaecf6ebd45fc45a07fe29f50e4428e639466f03b1b9f5d6e96061b18.exe"
            4⤵
            • Executes dropped EXE
            PID:2484
        • C:\Windows\Logo1_.exe
          C:\Windows\Logo1_.exe
          3⤵
          • Executes dropped EXE
          • Enumerates connected drives
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2524
          • C:\Windows\SysWOW64\net.exe
            net stop "Kingsoft AntiVirus Service"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2500
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
              5⤵
                PID:2668

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe

        Filesize

        251KB

        MD5

        d76cd4328b50ee926de42875a5081d61

        SHA1

        e79b5af0d1e24523fd733a916c797f3a3476dded

        SHA256

        7830f9e9463895e93633a3b551d795efb3bb6b148478942c60665e9851a3640d

        SHA512

        4c150a1b562fd2dc4daa2f0fc8644737bae68f1e69a66bb596d96ee1beaefcaca31ae6a4889a93497f9f08df31d1f8669d4a2fa0b6d81f6e27e5b4621d407d4e

      • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe

        Filesize

        471KB

        MD5

        c6c8fde27f649c91ddaab8cb9ca344a6

        SHA1

        5e4865aec432a18107182f47edda176e8c566152

        SHA256

        32c3fed53bfc1d890e9bd1d771fdc7e2c81480e03f1425bce07b4045a192d100

        SHA512

        a8df7d1e852d871d7f16bae10c4ff049359583da88cc85a039f0298525839040d5363ce5ef4cbdb92a12a25785f73df83cf0df07752b78e6e6444f32160a2155

      • C:\Users\Admin\AppData\Local\Temp\$$a197A.bat

        Filesize

        722B

        MD5

        d5ee3c25e1e3c66fddea51ebeaf53f1f

        SHA1

        714236c15198933799e659cf9e0eb762c51998fa

        SHA256

        f2bf08aa4dcc9c5944c4f11b3779dd3fd5d0100d75bf6468b650de14fe2348c7

        SHA512

        e4738de5fb8c6eabafe1376b1fc380a35ae5186d47030c8ab5fe29113d7fce3f8d736dcc067ae9ef5eb542913dff3af8a28a2b91829ab92249c84500743badfa

      • C:\Users\Admin\AppData\Local\Temp\48b50a8aaecf6ebd45fc45a07fe29f50e4428e639466f03b1b9f5d6e96061b18.exe.exe

        Filesize

        30KB

        MD5

        eb501cc7e76645141c537c48c109972b

        SHA1

        048bd852253133ea17b42c377e6a84ab695b9e41

        SHA256

        86cc414f88487b0e6af195ab6d23b89e68b87b06abd1c470652ff2f04f9093a2

        SHA512

        f9028e7137edb2e044596c0bf63072fb0188664d8b5e7f0a809de4a4ef72dc3554639e9a37647608dd8804ef792aede3dcc3b8fe60030594ef22666dad929e27

      • C:\Windows\Logo1_.exe

        Filesize

        26KB

        MD5

        7da2d119f523dd69d8292dc88897a25d

        SHA1

        e132d9ab79c037320e748f1a3f77e96f250f6da3

        SHA256

        7d6868a7851699b6ebd4ae19a2863608bbe1444515258470fad991c6e3578ac5

        SHA512

        f27a14908b4a332feb6d40f480d38dbd28f4c6226f99e203f88c353408bc5bbb21e59bd8e149ee11a6949a2c4b2c1d22535ecf5f5f2f2fa71fb8a8c1a13cd5d2

      • F:\$RECYCLE.BIN\S-1-5-21-2721934792-624042501-2768869379-1000\_desktop.ini

        Filesize

        9B

        MD5

        b2c5a70d0c0f7486eb7bcd691664669b

        SHA1

        0be0eb4afb44c300b16181ffb981db5d2e6563e8

        SHA256

        3369ac2d9926df9466c914d7bafae58764696319b1584f9f83202267db0f8799

        SHA512

        5d9ec62e9872989b928f4372fe35a4fec4ab6ae308a2d0191b487cfa1bdca276bb5ac54c7d3ba59d081128dcfb40252e40089e03ca4600ee428714a322628d14

      • memory/1136-32-0x0000000002D20000-0x0000000002D21000-memory.dmp

        Filesize

        4KB

      • memory/1640-16-0x0000000000270000-0x00000000002A4000-memory.dmp

        Filesize

        208KB

      • memory/1640-15-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB

      • memory/1640-0-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB

      • memory/2156-30-0x0000000000170000-0x0000000000184000-memory.dmp

        Filesize

        80KB

      • memory/2484-29-0x0000000000400000-0x0000000000414000-memory.dmp

        Filesize

        80KB

      • memory/2524-34-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB

      • memory/2524-47-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB

      • memory/2524-93-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB

      • memory/2524-99-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB

      • memory/2524-983-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB

      • memory/2524-1852-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB

      • memory/2524-41-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB

      • memory/2524-2555-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB

      • memory/2524-3312-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB

      • memory/2524-21-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB