Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:31

General

  • Target

    78818632a8df1ae7c4b23d9c25be4b646dacd8766a28fc62670c90e848e72eea.exe

  • Size

    125KB

  • MD5

    0178804b49465e558664c0e139aebef0

  • SHA1

    8d739910a33d9d7ce7aaeaa9b6676a91a36b1336

  • SHA256

    78818632a8df1ae7c4b23d9c25be4b646dacd8766a28fc62670c90e848e72eea

  • SHA512

    e0d89935e5c126d3e836901a31f57ac52fc77e5a915aa555722324beac28bd4e718255b37c9235c8dacc4219447a7d8575b5c342d3aac05d6fed735adef439c1

  • SSDEEP

    3072:2EboFVlGAvwsgbpvYfMTc72L10fPsout:FBzsgbpvnTcyOPsoS

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 25 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78818632a8df1ae7c4b23d9c25be4b646dacd8766a28fc62670c90e848e72eea.exe
    "C:\Users\Admin\AppData\Local\Temp\78818632a8df1ae7c4b23d9c25be4b646dacd8766a28fc62670c90e848e72eea.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2832
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\System32\svchost.exe -EMBEDDING 423B5D51736E6673606C2147686D64725D426E6C6C6E6F2147686D64725D4C6862736E726E6775215269607364655D4C52486F676E5D304530304530445D474A422F565840 0
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:2524
  • C:\Windows\system32\cmd.exe
    cmd.exe /c call "C:\Program Files\Common Files\Microsoft\1D11D1E\KVEIF.jpg" -3 423B5D51736E6673606C2147686D64725D426E6C6C6E6F2147686D64725D4C6862736E726E6775215269607364655D4C52486F676E5D304530304530445D474A422F565840
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Program Files\Common Files\Microsoft\1D11D1E\KVEIF.jpg
      "C:\Program Files\Common Files\Microsoft\1D11D1E\KVEIF.jpg" -3 423B5D51736E6673606C2147686D64725D426E6C6C6E6F2147686D64725D4C6862736E726E6775215269607364655D4C52486F676E5D304530304530445D474A422F565840
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious behavior: CmdExeWriteProcessMemorySpam
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2180
  • C:\Windows\system32\cmd.exe
    cmd.exe /c call "C:\Program Files\Common Files\Microsoft\1D11D1E\KVEIF.jpg" -3 423B5D51736E6673606C2147686D64725D426E6C6C6E6F2147686D64725D4C6862736E726E6775215269607364655D4C52486F676E5D304530304530445D474A422F565840
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:276
    • C:\Program Files\Common Files\Microsoft\1D11D1E\KVEIF.jpg
      "C:\Program Files\Common Files\Microsoft\1D11D1E\KVEIF.jpg" -3 423B5D51736E6673606C2147686D64725D426E6C6C6E6F2147686D64725D4C6862736E726E6775215269607364655D4C52486F676E5D304530304530445D474A422F565840
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Suspicious behavior: CmdExeWriteProcessMemorySpam
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\System32\svchost.exe -sys 423B5D51736E6673606C2147686D64725D426E6C6C6E6F2147686D64725D4C6862736E726E6775215269607364655D4C52486F676E5D304530304530445D474A422F565840 0
        3⤵
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:540

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11D1E\1D11D1E123.IMD
    Filesize

    125KB

    MD5

    ce6a9d159796661fdc3850325823308d

    SHA1

    88adc215b0f187f8db667db947546f26802296fb

    SHA256

    c558ce6b41e76fda38cd1fd4b47b63138a2810598f320e1403f3afb4dcdaa8ec

    SHA512

    1e98a16a775f257376e3415e01c5c1b7d75024813e74c820502a787c0c4c56ae26341d32d4a85cd27c37ed0f727fa9652a608f89496794e72925b2e8cc4ce36f

  • C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11D1E\1D11D1E123.IMD
    Filesize

    126KB

    MD5

    e903e37f854c9f4841542a87977b611e

    SHA1

    20b1a8af824152cebc5b67d93f7d277b8b3fa862

    SHA256

    e63067bbdaf37a04f8640593687b34d9b9d12ee662a71b9b747cbb355553f2d5

    SHA512

    8cd58d27c9f62f41f45efcb339c3355f7c8b1962d3a6f0293df25c980a2aad9f3f75c58b836e2e15d289d5cc2587ef3b77c9b7b70521c3479277c2ad44606c3f

  • C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11D1E\FKC.WYA
    Filesize

    108KB

    MD5

    f697e0c5c1d34f00d1700d6d549d4811

    SHA1

    f50a99377a7419185fc269bb4d12954ca42b8589

    SHA256

    1eacebb614305a9806113545be7b23cf14ce7e761ccf634510a7f1c0cfb6cd16

    SHA512

    d5f35672f208ebbe306beeb55dadde96aa330780e2ea84b45d3fa6af41369e357412d82978df74038f2d27dff4d06905fd0b4d852b0beef1bcfdd6a0849bc202

  • C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11D1E\KVEIFmain.ini
    Filesize

    711B

    MD5

    0d9c6664a435fc665462390ec9f908fc

    SHA1

    dc9fcf54679f5bd90428e01d4cbfa94047c5d229

    SHA256

    a085d02137747c5eb0764a12574766933b0a2810cc9625f16a53da6c7e86a756

    SHA512

    ac490c6ddc8c45f975c730736f28f571ae770459ef90b26017cc9ad1e1443dad09a18e40929d8c0cab7b23f145f063d956b8732e8f6b96ebfc4541bcebf69c32

  • C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11D1E\KVEIFss1.ini
    Filesize

    22B

    MD5

    453d2fc74da6d001a4fdd6734163c7c7

    SHA1

    ee0df26826350e252bfc43d21041053df079ca10

    SHA256

    f04003dc50539b7d9bbf491ecdab32b96b997377d8928bf4273a584e38eac98c

    SHA512

    6449257622d018a5c964ce4c1a1ead4f03db5bca23d0263aee775f096ef3063bbb61d0b1223c1f956a4de3468d3c55dae781d5851ccebc7c62dfd6e9e3d5a434

  • C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11D1E\ok.txt
    Filesize

    104B

    MD5

    9e42e92d2d60f950066f15d4258fc4aa

    SHA1

    0537f03b07a9545991dea0982adcbad90d4eec9e

    SHA256

    5a9a86640f04e835e6c3272939a4516276f2d600566c5de0fe1ae779c9705bbc

    SHA512

    23d1e48153f5c21ec7b47577464adc395bf2e84d98882690f364b05f4d258d848d57747b4165ebc4e2cdc759393f076791ecbe07b443cdb8078aa2dc4a9aae8e

  • C:\Program Files\Common Files\Microsoft\1D11D1E\KVEIF.jpg
    Filesize

    125KB

    MD5

    5a0e956abc09c8a6879837c88bb601a1

    SHA1

    badab15c2bfc8bd8c169ce676070c7aaeff11042

    SHA256

    1e15b309358c17c520c600e626ce104b73e3b9c6e2546a99e30a465525653eaa

    SHA512

    9f17152ca3410517794f68dc094f960230c85fbe5d4f12b0b1308f173333b3c6d7d6fcae31e4902437e536e492a88c96f63307f90ac823dddcbd6796585bfa35

  • C:\Program Files\Common Files\Microsoft\1D11D1E\KVEIF.jpg
    Filesize

    125KB

    MD5

    2fdf10db9ad9b584bc0cbbe3d881faf0

    SHA1

    7d0488a34c825c329fd8fdd4d9a0611506050882

    SHA256

    01e75c0de2c28cfde18792dee766d06b81a5eab2e6e066eb833cbe0331f30f66

    SHA512

    ab560f9bb9e62fd416b8ab175294624162f494211114fe7cce82117e5982d1b1ed57eded77111518118852b8aeff8ff50ffc2cc17274dd1c1e732ffcc357f5d3

  • \Windows\SysWOW64\kernel64.dll
    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • memory/2524-91-0x0000000000170000-0x00000000001C5000-memory.dmp
    Filesize

    340KB

  • memory/2524-87-0x0000000000170000-0x00000000001C5000-memory.dmp
    Filesize

    340KB

  • memory/2524-252-0x0000000000400000-0x000000000042D000-memory.dmp
    Filesize

    180KB

  • memory/2524-166-0x0000000000210000-0x0000000000211000-memory.dmp
    Filesize

    4KB

  • memory/2524-78-0x0000000000170000-0x00000000001C5000-memory.dmp
    Filesize

    340KB

  • memory/2524-79-0x0000000000170000-0x00000000001C5000-memory.dmp
    Filesize

    340KB

  • memory/2524-83-0x0000000000170000-0x00000000001C5000-memory.dmp
    Filesize

    340KB

  • memory/2524-85-0x0000000000170000-0x00000000001C5000-memory.dmp
    Filesize

    340KB

  • memory/2524-93-0x0000000000170000-0x00000000001C5000-memory.dmp
    Filesize

    340KB

  • memory/2524-95-0x0000000000170000-0x00000000001C5000-memory.dmp
    Filesize

    340KB

  • memory/2524-67-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2524-69-0x0000000000400000-0x000000000042D000-memory.dmp
    Filesize

    180KB

  • memory/2524-71-0x0000000000400000-0x000000000042D000-memory.dmp
    Filesize

    180KB

  • memory/2524-74-0x0000000000400000-0x000000000042D000-memory.dmp
    Filesize

    180KB

  • memory/2524-75-0x0000000000400000-0x000000000042D000-memory.dmp
    Filesize

    180KB

  • memory/2524-76-0x0000000000400000-0x000000000042D000-memory.dmp
    Filesize

    180KB

  • memory/2524-97-0x0000000000170000-0x00000000001C5000-memory.dmp
    Filesize

    340KB

  • memory/2524-82-0x0000000000170000-0x00000000001C5000-memory.dmp
    Filesize

    340KB

  • memory/2524-89-0x0000000000170000-0x00000000001C5000-memory.dmp
    Filesize

    340KB

  • memory/2524-99-0x0000000000170000-0x00000000001C5000-memory.dmp
    Filesize

    340KB

  • memory/2524-101-0x0000000000170000-0x00000000001C5000-memory.dmp
    Filesize

    340KB

  • memory/2832-32-0x0000000000220000-0x0000000000275000-memory.dmp
    Filesize

    340KB

  • memory/2832-18-0x0000000000220000-0x0000000000275000-memory.dmp
    Filesize

    340KB

  • memory/2832-33-0x0000000000220000-0x0000000000275000-memory.dmp
    Filesize

    340KB

  • memory/2832-19-0x0000000000220000-0x0000000000275000-memory.dmp
    Filesize

    340KB

  • memory/2832-15-0x0000000000220000-0x0000000000275000-memory.dmp
    Filesize

    340KB

  • memory/2832-31-0x0000000000220000-0x0000000000275000-memory.dmp
    Filesize

    340KB

  • memory/2832-2-0x0000000000220000-0x0000000000275000-memory.dmp
    Filesize

    340KB

  • memory/2832-29-0x0000000000220000-0x0000000000275000-memory.dmp
    Filesize

    340KB

  • memory/2832-27-0x0000000000220000-0x0000000000275000-memory.dmp
    Filesize

    340KB

  • memory/2832-7-0x0000000000220000-0x0000000000275000-memory.dmp
    Filesize

    340KB

  • memory/2832-22-0x0000000000220000-0x0000000000275000-memory.dmp
    Filesize

    340KB

  • memory/2832-23-0x0000000000220000-0x0000000000275000-memory.dmp
    Filesize

    340KB

  • memory/2832-12-0x0000000000220000-0x0000000000275000-memory.dmp
    Filesize

    340KB

  • memory/2832-13-0x0000000000220000-0x0000000000275000-memory.dmp
    Filesize

    340KB

  • memory/2832-26-0x0000000000220000-0x0000000000275000-memory.dmp
    Filesize

    340KB

  • memory/2832-5-0x0000000000220000-0x0000000000275000-memory.dmp
    Filesize

    340KB

  • memory/2832-3-0x0000000000220000-0x0000000000275000-memory.dmp
    Filesize

    340KB

  • memory/2832-9-0x0000000000220000-0x0000000000275000-memory.dmp
    Filesize

    340KB