Analysis

  • max time kernel
    230s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 00:25

General

  • Target

    ea653aa36cbcd0f1df0330d8b68c43af56fa92f730d4b17a6da9d5366255bc65.exe

  • Size

    224KB

  • MD5

    3d4f22097fcad60cfb4fd20e7b59eca0

  • SHA1

    30d49c4d4f016ad0b107cc03a10347d44b5e72fa

  • SHA256

    ea653aa36cbcd0f1df0330d8b68c43af56fa92f730d4b17a6da9d5366255bc65

  • SHA512

    36016b33dde97401d2ef4239907942802ccc6c86e268d77f0005a64dc6e22996061c8db4ba9c92ec9df407dd6f1f9d2cfba4ca268b2df6da5229f27239fd8688

  • SSDEEP

    3072:6CSjGoLpWM65lmjx73xOU4aukLQup8LXGCTobItEP4ghZglTsyL7RD:cXymtoPg5cjuP4ghZS7hD

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1280
      • C:\Users\Admin\AppData\Local\Temp\ea653aa36cbcd0f1df0330d8b68c43af56fa92f730d4b17a6da9d5366255bc65.exe
        "C:\Users\Admin\AppData\Local\Temp\ea653aa36cbcd0f1df0330d8b68c43af56fa92f730d4b17a6da9d5366255bc65.exe"
        2⤵
        • Drops file in Drivers directory
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:268
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:564
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:756
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c C:\Users\Admin\AppData\Local\Temp\$$aE35E.bat
            3⤵
            • Deletes itself
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1956
            • C:\Users\Admin\AppData\Local\Temp\ea653aa36cbcd0f1df0330d8b68c43af56fa92f730d4b17a6da9d5366255bc65.exe
              "C:\Users\Admin\AppData\Local\Temp\ea653aa36cbcd0f1df0330d8b68c43af56fa92f730d4b17a6da9d5366255bc65.exe"
              4⤵
              • Executes dropped EXE
              PID:1584
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Drops file in Drivers directory
            • Executes dropped EXE
            • Adds Run key to start application
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:240
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1452
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:1440
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:844
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:752

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\$$aE35E.bat
            Filesize

            722B

            MD5

            ddc6279e30346457380486a21bda1862

            SHA1

            896e8502c483aba453342025964fd1fe279a4fbb

            SHA256

            0b464cc610b1477e73635e0c6016c55402011a7d730c31f8115355c931fe181f

            SHA512

            f71f3eef40c5007a2089d4d8c0434127a9ade174749fc0fe9bdea4b5940a299f45e3e2839d854a5c8e801d04e6e9961c4608982b8a9713e99908fb7d9af691ec

          • C:\Users\Admin\AppData\Local\Temp\ea653aa36cbcd0f1df0330d8b68c43af56fa92f730d4b17a6da9d5366255bc65.exe
            Filesize

            134KB

            MD5

            913c3c7a71d2a1b6f570c8ac837c7e85

            SHA1

            69190d09c6006c217fc074f65394089d4e999c09

            SHA256

            3c0a527220f3168ef6f8951234789dc0a3fadfd8217aa80c73af5b03fdf1cb84

            SHA512

            0db3b5156cbcb5d7cef11f39287487b6de3233fcac99f3c353b93d7be619e7cdb85b444cb97e7b1d052d371bd3c9ae942ee84934f41a78bc831b8f689ff6e5da

          • C:\Users\Admin\AppData\Local\Temp\ea653aa36cbcd0f1df0330d8b68c43af56fa92f730d4b17a6da9d5366255bc65.exe.exe
            Filesize

            134KB

            MD5

            913c3c7a71d2a1b6f570c8ac837c7e85

            SHA1

            69190d09c6006c217fc074f65394089d4e999c09

            SHA256

            3c0a527220f3168ef6f8951234789dc0a3fadfd8217aa80c73af5b03fdf1cb84

            SHA512

            0db3b5156cbcb5d7cef11f39287487b6de3233fcac99f3c353b93d7be619e7cdb85b444cb97e7b1d052d371bd3c9ae942ee84934f41a78bc831b8f689ff6e5da

          • C:\Windows\Logo1_.exe
            Filesize

            89KB

            MD5

            c49ae0fabe17bf0dde64923fc52c7577

            SHA1

            8460831d96811db3c31170c4015eb6302a2d8e9d

            SHA256

            f35ff873ab6e316d48c1cfc962c9676a09beaa673ded506f3022431559ec792c

            SHA512

            25dbe16deec17f821923056c8625344e445f356d20716fc176856b247d55e41d558b1f97245d07786125cbc3b3fb0d27c587139413b111a51e5ff6189c884cd0

          • C:\Windows\Logo1_.exe
            Filesize

            89KB

            MD5

            c49ae0fabe17bf0dde64923fc52c7577

            SHA1

            8460831d96811db3c31170c4015eb6302a2d8e9d

            SHA256

            f35ff873ab6e316d48c1cfc962c9676a09beaa673ded506f3022431559ec792c

            SHA512

            25dbe16deec17f821923056c8625344e445f356d20716fc176856b247d55e41d558b1f97245d07786125cbc3b3fb0d27c587139413b111a51e5ff6189c884cd0

          • C:\Windows\uninstall\rundl132.exe
            Filesize

            89KB

            MD5

            c49ae0fabe17bf0dde64923fc52c7577

            SHA1

            8460831d96811db3c31170c4015eb6302a2d8e9d

            SHA256

            f35ff873ab6e316d48c1cfc962c9676a09beaa673ded506f3022431559ec792c

            SHA512

            25dbe16deec17f821923056c8625344e445f356d20716fc176856b247d55e41d558b1f97245d07786125cbc3b3fb0d27c587139413b111a51e5ff6189c884cd0

          • \Users\Admin\AppData\Local\Temp\ea653aa36cbcd0f1df0330d8b68c43af56fa92f730d4b17a6da9d5366255bc65.exe
            Filesize

            134KB

            MD5

            913c3c7a71d2a1b6f570c8ac837c7e85

            SHA1

            69190d09c6006c217fc074f65394089d4e999c09

            SHA256

            3c0a527220f3168ef6f8951234789dc0a3fadfd8217aa80c73af5b03fdf1cb84

            SHA512

            0db3b5156cbcb5d7cef11f39287487b6de3233fcac99f3c353b93d7be619e7cdb85b444cb97e7b1d052d371bd3c9ae942ee84934f41a78bc831b8f689ff6e5da

          • memory/240-57-0x0000000000000000-mapping.dmp
          • memory/564-54-0x0000000000000000-mapping.dmp
          • memory/752-70-0x0000000000000000-mapping.dmp
          • memory/756-55-0x0000000000000000-mapping.dmp
          • memory/844-69-0x0000000000000000-mapping.dmp
          • memory/1440-63-0x0000000000000000-mapping.dmp
          • memory/1452-60-0x0000000000000000-mapping.dmp
          • memory/1584-67-0x0000000076D71000-0x0000000076D73000-memory.dmp
            Filesize

            8KB

          • memory/1584-65-0x0000000000000000-mapping.dmp
          • memory/1956-56-0x0000000000000000-mapping.dmp