Analysis

  • max time kernel
    152s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 00:25

General

  • Target

    c37895ad70b9cf51194c83710e39b6cc00b140373a8b267a578676854dbffe1f.exe

  • Size

    827KB

  • MD5

    26254659064fb639fa6f12abebd95ba0

  • SHA1

    e26f965b569ab5e052e6ae30adcaaf79cb824416

  • SHA256

    c37895ad70b9cf51194c83710e39b6cc00b140373a8b267a578676854dbffe1f

  • SHA512

    0cce29dfdd3fd18b038b50ef63c81ec60895c2a8c5ffd23c2c26fad37c41f38f1f74a2bbbaeb3330167d1140278545176b88460d58856da747e965b3e26496c6

  • SSDEEP

    12288:Lc4SMo6QMwIcRiKLs4QgTs6tyDYaNe9BTkWNK8SeQ3m9Ks0mVj6IYaGyvQHuk9d:A6/ZUbLs4tTswyzWVBElmII77+

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1204
      • C:\Users\Admin\AppData\Local\Temp\c37895ad70b9cf51194c83710e39b6cc00b140373a8b267a578676854dbffe1f.exe
        "C:\Users\Admin\AppData\Local\Temp\c37895ad70b9cf51194c83710e39b6cc00b140373a8b267a578676854dbffe1f.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:2040
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c C:\Users\Admin\AppData\Local\Temp\$$aDC0E.bat
          3⤵
          • Deletes itself
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2044
          • C:\Users\Admin\AppData\Local\Temp\c37895ad70b9cf51194c83710e39b6cc00b140373a8b267a578676854dbffe1f.exe
            "C:\Users\Admin\AppData\Local\Temp\c37895ad70b9cf51194c83710e39b6cc00b140373a8b267a578676854dbffe1f.exe"
            4⤵
            • Executes dropped EXE
            PID:1160
        • C:\Windows\Logo1_.exe
          C:\Windows\Logo1_.exe
          3⤵
          • Executes dropped EXE
          • Enumerates connected drives
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:460
          • C:\Windows\SysWOW64\net.exe
            net stop "Kingsoft AntiVirus Service"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:584
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
              5⤵
                PID:1304

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\$$aDC0E.bat
        Filesize

        722B

        MD5

        eb9042bc00769a17cdeffae5f549dc18

        SHA1

        23d41b996af198849bae70d09103d2f45188a77c

        SHA256

        d22eb2a81103d3b0508072abe6fe7e095d9a5ae3bcd565ccce1f317dcbca503e

        SHA512

        d78ddd9af11f207d48ce514ecbc40e28f8211df36d654e15d9a41132fcf281727fb2254acf0da3a0b46cbc6509b3c894ffb6eb28592da02d63d94bf74fb9157a

      • C:\Users\Admin\AppData\Local\Temp\c37895ad70b9cf51194c83710e39b6cc00b140373a8b267a578676854dbffe1f.exe
        Filesize

        797KB

        MD5

        28d826c27dec73d9853af87d328a46a6

        SHA1

        db283f13aa80609fca715bae5051fdb32518f9f2

        SHA256

        1295e5885c23220864df0a62082806726a121c90ce6df14d2d241d7d0905040d

        SHA512

        a863256cadf6a14312a9a4a29a5b23360868aa5f915ddcceb0bad8291ac58bb25c7cb0c295f1cc328d17140fc94897528b52946744ac48f7a9c9da7ac07ce992

      • C:\Users\Admin\AppData\Local\Temp\c37895ad70b9cf51194c83710e39b6cc00b140373a8b267a578676854dbffe1f.exe.exe
        Filesize

        797KB

        MD5

        28d826c27dec73d9853af87d328a46a6

        SHA1

        db283f13aa80609fca715bae5051fdb32518f9f2

        SHA256

        1295e5885c23220864df0a62082806726a121c90ce6df14d2d241d7d0905040d

        SHA512

        a863256cadf6a14312a9a4a29a5b23360868aa5f915ddcceb0bad8291ac58bb25c7cb0c295f1cc328d17140fc94897528b52946744ac48f7a9c9da7ac07ce992

      • C:\Windows\Logo1_.exe
        Filesize

        29KB

        MD5

        96d0e0ccbd9f9d4d432ea028972f7202

        SHA1

        0128cb0d35e5ef0c60ec5cd3e4678e2fae93df30

        SHA256

        7309959e912fe8b6191a2fd480861494967cdb889bbfff6ab35ba4bd0eba90b4

        SHA512

        00458244daa5a36ef7bce53d71138a9c21b3c13d63a9d8ee2760f814e8a4c304c51828f280bdc8184b90c3fe7c0eb494cc05e67554b5f3e53ccf5f677acdea3a

      • C:\Windows\Logo1_.exe
        Filesize

        29KB

        MD5

        96d0e0ccbd9f9d4d432ea028972f7202

        SHA1

        0128cb0d35e5ef0c60ec5cd3e4678e2fae93df30

        SHA256

        7309959e912fe8b6191a2fd480861494967cdb889bbfff6ab35ba4bd0eba90b4

        SHA512

        00458244daa5a36ef7bce53d71138a9c21b3c13d63a9d8ee2760f814e8a4c304c51828f280bdc8184b90c3fe7c0eb494cc05e67554b5f3e53ccf5f677acdea3a

      • C:\Windows\rundl132.exe
        Filesize

        29KB

        MD5

        96d0e0ccbd9f9d4d432ea028972f7202

        SHA1

        0128cb0d35e5ef0c60ec5cd3e4678e2fae93df30

        SHA256

        7309959e912fe8b6191a2fd480861494967cdb889bbfff6ab35ba4bd0eba90b4

        SHA512

        00458244daa5a36ef7bce53d71138a9c21b3c13d63a9d8ee2760f814e8a4c304c51828f280bdc8184b90c3fe7c0eb494cc05e67554b5f3e53ccf5f677acdea3a

      • \Users\Admin\AppData\Local\Temp\c37895ad70b9cf51194c83710e39b6cc00b140373a8b267a578676854dbffe1f.exe
        Filesize

        797KB

        MD5

        28d826c27dec73d9853af87d328a46a6

        SHA1

        db283f13aa80609fca715bae5051fdb32518f9f2

        SHA256

        1295e5885c23220864df0a62082806726a121c90ce6df14d2d241d7d0905040d

        SHA512

        a863256cadf6a14312a9a4a29a5b23360868aa5f915ddcceb0bad8291ac58bb25c7cb0c295f1cc328d17140fc94897528b52946744ac48f7a9c9da7ac07ce992

      • memory/460-57-0x0000000000000000-mapping.dmp
      • memory/460-68-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/460-70-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/584-67-0x0000000000000000-mapping.dmp
      • memory/1160-64-0x0000000000000000-mapping.dmp
      • memory/1160-66-0x00000000761E1000-0x00000000761E3000-memory.dmp
        Filesize

        8KB

      • memory/1304-69-0x0000000000000000-mapping.dmp
      • memory/2040-58-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/2040-54-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/2044-55-0x0000000000000000-mapping.dmp