Analysis

  • max time kernel
    141s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    22-07-2024 15:12

General

  • Target

    f4509b61c382815c1da0d0bc6d5ed786c18b7295af1a91ed922d92512d0f2317.exe

  • Size

    4.6MB

  • MD5

    8b7adc0b3a4475a3b97ec06913baf820

  • SHA1

    d7894ca2f3c03d7b09c941d2255ef94e5be4db99

  • SHA256

    f4509b61c382815c1da0d0bc6d5ed786c18b7295af1a91ed922d92512d0f2317

  • SHA512

    d016fe96c16c95c97144619559cd690ece276d00b9e05d61caf70ade24c47cf16591af7745dd743a3a9498016ba5b4ddced2ebc87bcb9d3ab7525cb29e15ad4d

  • SSDEEP

    98304:nU13lh8mKKroU+4DNHeGeQhESJ5F6Wm7dRCJnqzFsXl:83wmfrFHNeC765dRCRqK1

Score
8/10

Malware Config

Signatures

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f4509b61c382815c1da0d0bc6d5ed786c18b7295af1a91ed922d92512d0f2317.exe
    "C:\Users\Admin\AppData\Local\Temp\f4509b61c382815c1da0d0bc6d5ed786c18b7295af1a91ed922d92512d0f2317.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Users\Admin\AppData\Local\Temp\7zS0AA31456\BY_PixArtMouseUpgradeTool.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS0AA31456\BY_PixArtMouseUpgradeTool.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2708
      • C:\Windows\SysWOW64\sc.exe
        sc stop PcaSvc
        3⤵
        • Launches sc.exe
        PID:2716

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS0AA31456\config.json

    Filesize

    666B

    MD5

    1794e3cbd96d48094fe011adc9a4dd92

    SHA1

    fabb275d4f2cfb55bc2bace051ba19c9fee062d9

    SHA256

    6fadc0e6b05a0d66f2f4f0f5a5108158a10f7172e161d407e06bb4aa8dde490f

    SHA512

    43b5001f2f8eecf280e54423e8de74c2f3308af6b267514191ba41ef2fed5a0b6a3460f171fa86455274c333cc651e53d9ae810ae3550d2e416673e89e7cf291

  • \Users\Admin\AppData\Local\Temp\7zS0AA31456\BY_PixArtMouseUpgradeTool.exe

    Filesize

    4.5MB

    MD5

    6f628faec128cac9f8b2d23f72e8c040

    SHA1

    4f7bc5d45cadbafe1d1c393535bdbd5af07fc762

    SHA256

    c9ea930f6f2b1119bd9c477be0b9606c5dc0e08252a81230afbffbea93899c90

    SHA512

    7532d618a3e6f3a604b7fe409cbc7f8602cb47117204dca9b52d04b7156b0024771a602719b70766829590c7a475e0584418cfb1a09616047eac485445362a4e

  • memory/2708-27-0x0000000001540000-0x0000000002006000-memory.dmp

    Filesize

    10.8MB

  • memory/2708-22-0x0000000000A70000-0x0000000001536000-memory.dmp

    Filesize

    10.8MB

  • memory/2708-26-0x0000000001540000-0x0000000002006000-memory.dmp

    Filesize

    10.8MB

  • memory/2708-30-0x00000000001E0000-0x00000000001EA000-memory.dmp

    Filesize

    40KB

  • memory/2708-31-0x00000000001E0000-0x00000000001EA000-memory.dmp

    Filesize

    40KB

  • memory/2708-32-0x0000000000A70000-0x0000000001536000-memory.dmp

    Filesize

    10.8MB

  • memory/2708-34-0x0000000001540000-0x0000000002006000-memory.dmp

    Filesize

    10.8MB

  • memory/2708-35-0x00000000001E0000-0x00000000001EA000-memory.dmp

    Filesize

    40KB

  • memory/2708-36-0x00000000001E0000-0x00000000001EA000-memory.dmp

    Filesize

    40KB

  • memory/2720-18-0x00000000038F0000-0x00000000043B6000-memory.dmp

    Filesize

    10.8MB

  • memory/2720-19-0x00000000038F0000-0x00000000043B6000-memory.dmp

    Filesize

    10.8MB

  • memory/2720-20-0x00000000038F0000-0x00000000043B6000-memory.dmp

    Filesize

    10.8MB