Analysis

  • max time kernel
    150s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    19-07-2024 09:49

General

  • Target

    96a87e5a59471878c9393aaee41492e0a3f24e916ea69a91a040d85b547a7d6f.exe

  • Size

    1.9MB

  • MD5

    bc52023341f5ed2c75a79d7124732755

  • SHA1

    e5d12d654b2e1970cddeb481044acda4cd1aa05a

  • SHA256

    96a87e5a59471878c9393aaee41492e0a3f24e916ea69a91a040d85b547a7d6f

  • SHA512

    d55813fe1c665f05346410c2cbe82b029754fec2f1f0e1c6e716c7fd2b6f79eff513429e7b8e0eba1e023299868f9675d0023dc25f4f4ed4019822b816fb050e

  • SSDEEP

    49152:e7CykF8G2QX7Pn5s3pq4zLqhaQcH+SKNkfogHObHBh:pPPXPGpq4z3Jowm

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1208
      • C:\Users\Admin\AppData\Local\Temp\96a87e5a59471878c9393aaee41492e0a3f24e916ea69a91a040d85b547a7d6f.exe
        "C:\Users\Admin\AppData\Local\Temp\96a87e5a59471878c9393aaee41492e0a3f24e916ea69a91a040d85b547a7d6f.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:2476
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c C:\Users\Admin\AppData\Local\Temp\$$a47BA.bat
          3⤵
          • Deletes itself
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2116
          • C:\Users\Admin\AppData\Local\Temp\96a87e5a59471878c9393aaee41492e0a3f24e916ea69a91a040d85b547a7d6f.exe
            "C:\Users\Admin\AppData\Local\Temp\96a87e5a59471878c9393aaee41492e0a3f24e916ea69a91a040d85b547a7d6f.exe"
            4⤵
            • Executes dropped EXE
            PID:2740
        • C:\Windows\Logo1_.exe
          C:\Windows\Logo1_.exe
          3⤵
          • Executes dropped EXE
          • Enumerates connected drives
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2448
          • C:\Windows\SysWOW64\net.exe
            net stop "Kingsoft AntiVirus Service"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3064
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
              5⤵
                PID:2656

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe

        Filesize

        251KB

        MD5

        4b280158399e1416c44e61e2a6b9945d

        SHA1

        a7e6a0693f9c779152377c025b6c05c0394101ef

        SHA256

        afa51fc66c22c7e4be1676043594ae396db5617962f7cd1c36fb6c846f763750

        SHA512

        0005f1e706f2f46e737a0fe43837de8e7c538ac41a905ef4f5e53937b6b52db0cec7248021f21c4097d90c7a161da9b9d25543e95d701453b43bbfabdf4a0157

      • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe

        Filesize

        471KB

        MD5

        4cfdb20b04aa239d6f9e83084d5d0a77

        SHA1

        f22863e04cc1fd4435f785993ede165bd8245ac6

        SHA256

        30ed17ca6ae530e8bf002bcef6048f94dba4b3b10252308147031f5c86ace1b9

        SHA512

        35b4c2f68a7caa45f2bb14b168947e06831f358e191478a6659b49f30ca6f538dc910fe6067448d5d8af4cb8558825d70f94d4bd67709aee414b2be37d49be86

      • C:\Users\Admin\AppData\Local\Temp\$$a47BA.bat

        Filesize

        722B

        MD5

        3a86da034f57fca346b6b6432d860b9f

        SHA1

        062262f49d26d3fdb96aeceb25053e52167c57c0

        SHA256

        c027a62409bdf1786e369caa0260b0beeb0e7a4bf6c2e4601c3597a1822308af

        SHA512

        1d44a48f154c25705ec89cc3c1cd1cd53ca1b90dc34cc87d9c668574921a814f4442d1e2ff86551feee4f03bdb6ef4f83fcdde019a0676a94582d4c8c96bea78

      • C:\Users\Admin\AppData\Local\Temp\96a87e5a59471878c9393aaee41492e0a3f24e916ea69a91a040d85b547a7d6f.exe.exe

        Filesize

        1.9MB

        MD5

        e7e595a4fcd9497e31f5b3b135d7dd26

        SHA1

        1bc4f303be1162dddd41e1afdb56ed3198231b41

        SHA256

        fa1d1214ed911fbc14b20f105dc55a645f609fe079692f387837fecb67b38809

        SHA512

        0cf7462f70a4afc41f6335918d3dcc5f417f2de2441ceb24fc1a67ebd95d9441422db337d1731681ca950ce176c9b1f45d18997d58d8f0a024ed59129cb5da6f

      • C:\Users\Admin\AppData\Local\Temp\FE49DC.tmp

        Filesize

        226B

        MD5

        fd7cf2bf9f0325f6612a029a49d61b6d

        SHA1

        82a2057e0c900b2e676934e11266fb592cb2e910

        SHA256

        6cf1713125461643cf6e8db0cae4cbeda7a588729823b9e9e6443a72947cbe45

        SHA512

        c569c547a5b69cd869f0f5a564aa6b112d4a815c35f5c81a3a9e5d7ce2d8765ef588eedfa177e8cb9bf4fadb653777281b08df152d286902a2344f5fbdf0da96

      • C:\Windows\Logo1_.exe

        Filesize

        26KB

        MD5

        0b6cf88ce61714693670682b1f57024c

        SHA1

        b5b27f593b709b4f997bc0ba1fd60c6bf84fd4f9

        SHA256

        e55deb2f60014f01c2995d33d4b3e5f2049147c19d617ff2ae16b66ed281b4fa

        SHA512

        d88e7676961dccf99206dd57a97d4dff62b9081b42d57f6014f52754f795091ce74ccfe2d14ad5ca991fc98682ab4ad687b50f2d7e1dbca627bf523ffd578b73

      • F:\$RECYCLE.BIN\S-1-5-21-2212144002-1172735686-1556890956-1000\_desktop.ini

        Filesize

        9B

        MD5

        1368e4d784ef82633de86fa6bc6e37f9

        SHA1

        77c7384e886b27647bb4f2fd364e7947e7b6abc6

        SHA256

        57507bed6cf91d70e66bd4cc287634889ef30b648cb7c44a4edec0e2cb68b772

        SHA512

        3cb7168e776eb564768e30eba43174014a85108ab306a7c07a1522fb42173c381a5bff9ac10944fd345dd5308061cbe2878c60d1e878f8768281c1adcf5dd85b

      • memory/1208-48-0x0000000002A10000-0x0000000002A11000-memory.dmp

        Filesize

        4KB

      • memory/2116-52-0x00000000001C0000-0x00000000001DB000-memory.dmp

        Filesize

        108KB

      • memory/2116-27-0x00000000001C0000-0x00000000001DB000-memory.dmp

        Filesize

        108KB

      • memory/2116-61-0x00000000001C0000-0x00000000001DB000-memory.dmp

        Filesize

        108KB

      • memory/2116-29-0x00000000001C0000-0x00000000001DB000-memory.dmp

        Filesize

        108KB

      • memory/2448-116-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB

      • memory/2448-50-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB

      • memory/2448-59-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB

      • memory/2448-68-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB

      • memory/2448-126-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB

      • memory/2448-489-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB

      • memory/2448-1904-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB

      • memory/2448-21-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB

      • memory/2448-3366-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB

      • memory/2476-0-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB

      • memory/2476-17-0x0000000000400000-0x0000000000434000-memory.dmp

        Filesize

        208KB

      • memory/2740-51-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/2740-31-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB