Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2024 23:04

General

  • Target

    USB_nodrivers_pack/USB_nodrivers_pack/修复补丁V3.0.exe

  • Size

    239KB

  • MD5

    fe8b85f5bba3cc9a063aefe642a2156d

  • SHA1

    bbb54fe0d294bdfdb7ee7b589386c8e6cd3e0388

  • SHA256

    d7a21dfb7f76d44950460467566085ef89d6b1f05acd70df4d82212dfe5a05e2

  • SHA512

    462b17c2ea118c93f0250a35f6f3dcea2ba19aaacfee3780e999110525a879ed46fb7ef85f880759b458f844d53bc1c634db04010ade36d7ce736d43f84481e4

  • SSDEEP

    6144:FucV+B1whvEq/3/0GVPdA05GCL5MvndwA7glC:FxMBqf/v0EPNjN97lC

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\USB_nodrivers_pack\USB_nodrivers_pack\修复补丁V3.0.exe
    "C:\Users\Admin\AppData\Local\Temp\USB_nodrivers_pack\USB_nodrivers_pack\修复补丁V3.0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2820
    • C:\Windows\temp\658637.exe
      "C:\Windows\temp\658637.exe" 程序运行参数
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:2816

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Windows\Temp\658637.exe

    Filesize

    36KB

    MD5

    bfc0f7084b0b2751d6492bc51b2faf0e

    SHA1

    0afdc6265f20b4dc1b5ecdf1d467b2e36f4aad9c

    SHA256

    b7226d2aa376889460550d3bf82adc5766a232757bac846e0c6bb3f987e23538

    SHA512

    0dcf198fe2f52812593dc4706edd683173f92ef6da5e5f14416327c6c4e96bda96177b4555b6a1747ad1b53b96f1443540f547de715de3954f407e2b7db9678e

  • memory/2820-0-0x0000000000400000-0x0000000000496000-memory.dmp

    Filesize

    600KB

  • memory/2820-21-0x0000000000400000-0x0000000000496000-memory.dmp

    Filesize

    600KB