Analysis

  • max time kernel
    142s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-05-2024 03:19

General

  • Target

    office 2010 正版验证激活工具.exe

  • Size

    1.0MB

  • MD5

    b18903f14c92f3b9d3d08ca13a39efdd

  • SHA1

    d146af98eb5ce7a3ecbff8163eef002458a1f442

  • SHA256

    aa00aad043d88370e5225a1dabae3ea49cc703a9575edd41f24263b013c2f949

  • SHA512

    ea179a625c8fe9eeec5920fbfb868966c6605b61ca1e1421697682b9a703bb46107fb8db3acd46fae50b97506055e5dbdf9fd16119ec97fad5bc794e41bfa182

  • SSDEEP

    24576:+PQRqBbikTHaaS3imkNQo1mLw+N4HtSzxGp1XCStb6ZDKb:LpoHar3BMQoEBu6UpNtoDKb

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\office 2010 正版验证激活工具.exe
    "C:\Users\Admin\AppData\Local\Temp\office 2010 正版验证激活工具.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2752
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\7D1C.tmp\Start.cmd" "
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2464
      • C:\Users\Admin\AppData\Local\Temp\7D1C.tmp\autorun.exe
        autorun.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2532

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7D1C.tmp\Start.cmd

    Filesize

    51B

    MD5

    5dbf6f6f2093d14dd0d2bdb71a333eb0

    SHA1

    b81f0ffb620d6fe38958706f2c62fdeb816c5bb6

    SHA256

    2c0434dbfb7befba658ccb67be2643484b76a49dadc26a3cbe7ffc3c6e2ec5da

    SHA512

    05ba55f8070ffde23755dae6139e22b340744e2c6fe268d6bd5582d4f02a49f5bd9f934b650244b1e7b120a84f507293afef5dec98a0ce274a6035b06fff0410

  • C:\Users\Admin\AppData\Local\Temp\7D1C.tmp\autorun.apm

    Filesize

    193KB

    MD5

    7232bbd11acddad873c424ddd2d01def

    SHA1

    c393621ede4dcb7270e23f21aca4c397bb499153

    SHA256

    02eb1da9427be4f91532fd299fbc6ee3d50aa67c2d59c4888a15062fb978655c

    SHA512

    e9577f4a3328d8e86f65b29dd10dd47d9d0f23854454a6082b54ed16d24a9d965992bdd188887921b7368b164d6eff80e95ecdfdfb0bf0b69bdf4067cbd3e344

  • \Users\Admin\AppData\Local\Temp\7D1C.tmp\autorun.exe

    Filesize

    1.4MB

    MD5

    9756dc84dd17e58c4b4aaba3279364d3

    SHA1

    d363c8527c6e98adfa1baaecfa0b5928cf4ccb30

    SHA256

    0fce14a187aae773ce1a30e331aad0b36ea5d1b830e450f81eb7e9f4899ee9cc

    SHA512

    f6e412f257fa470ba284cb98590a1b340ce3afa739275230f8a960341775ccc3337e79a79788416c17ebc8db7d2959a6193d1fa321b219e6562c02ea4c57a56d

  • \Users\Admin\AppData\Local\Temp\apm819E.tmp

    Filesize

    146KB

    MD5

    3d4839228c7ee77e28832879eeb17340

    SHA1

    ebe4a6388c8c6831837e232b48b8f4266b7f711e

    SHA256

    5d6ff8a11cda6d5b1e6d8a5562594379a082cee18f402a8a0a26b8cabe428954

    SHA512

    f3c534524eaa4b51ee44a6c1d05a142c0d10d9c1c48db79b60903dd948d5712b367479b82cd85fa8ee094dcd2569c0fd85a36c10c97deab59e49e1f1f4da6c56

  • memory/2532-68-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2532-72-0x0000000010000000-0x000000001007E000-memory.dmp

    Filesize

    504KB

  • memory/2532-82-0x0000000010000000-0x000000001007E000-memory.dmp

    Filesize

    504KB

  • memory/2532-81-0x0000000000400000-0x00000000005B1000-memory.dmp

    Filesize

    1.7MB

  • memory/2532-86-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2752-0-0x0000000000400000-0x0000000000669000-memory.dmp

    Filesize

    2.4MB

  • memory/2752-80-0x0000000000400000-0x0000000000669000-memory.dmp

    Filesize

    2.4MB