Analysis

  • max time kernel
    151s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:25

General

  • Target

    efb57c2615b89c0335152d9427e447b259c8855270760cd6a25de82b63e89728.exe

  • Size

    617KB

  • MD5

    3636319b73b61f34ecba613b999ef420

  • SHA1

    7f740c71f9f9782393fbb57a4b7d07243b6ec0b9

  • SHA256

    efb57c2615b89c0335152d9427e447b259c8855270760cd6a25de82b63e89728

  • SHA512

    bf6dce53e80c75f80dd08f5c03d07cdba7a417c7c5e9e62a84e8ea879e25a7c7788cca968487bae808f7b7c5e38d1da3c5e3ad34027f2ce1c6e2338a6005cc56

  • SSDEEP

    12288:9xtzfl8EmN95SKTifcNjvYRoo1QBPP2E7ZgT7FoyNjGyDe3mjW:9bl8EmN95KkFvEook2E7ivKyNjGyD3W

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2692
      • C:\Users\Admin\AppData\Local\Temp\efb57c2615b89c0335152d9427e447b259c8855270760cd6a25de82b63e89728.exe
        "C:\Users\Admin\AppData\Local\Temp\efb57c2615b89c0335152d9427e447b259c8855270760cd6a25de82b63e89728.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1796
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a2606.bat
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4880
          • C:\Users\Admin\AppData\Local\Temp\efb57c2615b89c0335152d9427e447b259c8855270760cd6a25de82b63e89728.exe
            "C:\Users\Admin\AppData\Local\Temp\efb57c2615b89c0335152d9427e447b259c8855270760cd6a25de82b63e89728.exe"
            4⤵
            • Executes dropped EXE
            PID:2216
        • C:\Windows\Logo1_.exe
          C:\Windows\Logo1_.exe
          3⤵
          • Executes dropped EXE
          • Enumerates connected drives
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3004
          • C:\Windows\SysWOW64\net.exe
            net stop "Kingsoft AntiVirus Service"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2864
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
              5⤵
                PID:1064

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\$$a2606.bat
        Filesize

        722B

        MD5

        8e57be551f94f1603550595820742c4f

        SHA1

        0e312e2f2f54b4d9889c073e5825a23cffcab309

        SHA256

        388e63992ee31f990de4e70a2aae1b1817193a014149e0e9c226cbf7a897df71

        SHA512

        fe0c271da8cbfa64f1077e4d8fba058fc61b77cce9a765b093636c2a0d40df3acedce1600df23387d6982abba479796c742bc68a97c82b6f30dbd57ebe8a62c9

      • C:\Users\Admin\AppData\Local\Temp\efb57c2615b89c0335152d9427e447b259c8855270760cd6a25de82b63e89728.exe
        Filesize

        588KB

        MD5

        dd0042f0c3b606a6a8b92d49afb18ad6

        SHA1

        74fbb38fa923a2db686a7492c2c8feb9a23a7be4

        SHA256

        8d3be4c93d02af5f42ec46af598d6da40c61d467cb2fee5e222f9c1e7a84b852

        SHA512

        c36cf2e958c532b9d9b7d943f52e92525ceb4b0d41662ff6652f2929c26ce0afc22dff645bd44fd7878d170e0bf2dfa031d5be666e97498e6dcbe5cb113c51ba

      • C:\Users\Admin\AppData\Local\Temp\efb57c2615b89c0335152d9427e447b259c8855270760cd6a25de82b63e89728.exe.exe
        Filesize

        588KB

        MD5

        dd0042f0c3b606a6a8b92d49afb18ad6

        SHA1

        74fbb38fa923a2db686a7492c2c8feb9a23a7be4

        SHA256

        8d3be4c93d02af5f42ec46af598d6da40c61d467cb2fee5e222f9c1e7a84b852

        SHA512

        c36cf2e958c532b9d9b7d943f52e92525ceb4b0d41662ff6652f2929c26ce0afc22dff645bd44fd7878d170e0bf2dfa031d5be666e97498e6dcbe5cb113c51ba

      • C:\Windows\Logo1_.exe
        Filesize

        29KB

        MD5

        486b2ec07e9305329ba6058d9ef9d6b1

        SHA1

        90aea0a417079569be2dfcd369c92d7c9a016ece

        SHA256

        57fed882e20017888230812e229df6a0b404777c262c1b56a424dfdc95b91d58

        SHA512

        91da07899ad08d3f1e9dff3d8af0522ba1cc6bd75dfb1191b4eabfc5099c2e2477b6008f8cea18a366b0e14217d38660258be1d495269ef3caca3a4a4ff2c441

      • C:\Windows\Logo1_.exe
        Filesize

        29KB

        MD5

        486b2ec07e9305329ba6058d9ef9d6b1

        SHA1

        90aea0a417079569be2dfcd369c92d7c9a016ece

        SHA256

        57fed882e20017888230812e229df6a0b404777c262c1b56a424dfdc95b91d58

        SHA512

        91da07899ad08d3f1e9dff3d8af0522ba1cc6bd75dfb1191b4eabfc5099c2e2477b6008f8cea18a366b0e14217d38660258be1d495269ef3caca3a4a4ff2c441

      • C:\Windows\rundl132.exe
        Filesize

        29KB

        MD5

        486b2ec07e9305329ba6058d9ef9d6b1

        SHA1

        90aea0a417079569be2dfcd369c92d7c9a016ece

        SHA256

        57fed882e20017888230812e229df6a0b404777c262c1b56a424dfdc95b91d58

        SHA512

        91da07899ad08d3f1e9dff3d8af0522ba1cc6bd75dfb1191b4eabfc5099c2e2477b6008f8cea18a366b0e14217d38660258be1d495269ef3caca3a4a4ff2c441

      • memory/1064-139-0x0000000000000000-mapping.dmp
      • memory/1796-136-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/2216-143-0x0000000000000000-mapping.dmp
      • memory/2864-138-0x0000000000000000-mapping.dmp
      • memory/3004-140-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/3004-133-0x0000000000000000-mapping.dmp
      • memory/3004-145-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/4880-132-0x0000000000000000-mapping.dmp