Analysis

  • max time kernel
    188s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:27

General

  • Target

    2a5dabecb376c3f12a92bd08607acb9816143f321c628b92045d4ce38decb1ef.exe

  • Size

    37KB

  • MD5

    367d9da92d685619c8dab33498e818d0

  • SHA1

    260319b28b47b503096253bc1fe28f30390e4959

  • SHA256

    2a5dabecb376c3f12a92bd08607acb9816143f321c628b92045d4ce38decb1ef

  • SHA512

    e2984ee04e6dd54e12e5b0bdf6de59a1cdfb98095f74970c8bb705956cdfc006efc0083583be22cacb2b54038caca1eeca8a7e4ca9e290170a1589e7d50d1746

  • SSDEEP

    768:ZRvO5RroZJ76739sBWss91UVafFjOZB07DuzmF:ZRve+Zk78sfU4fFKOPP

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a5dabecb376c3f12a92bd08607acb9816143f321c628b92045d4ce38decb1ef.exe
    "C:\Users\Admin\AppData\Local\Temp\2a5dabecb376c3f12a92bd08607acb9816143f321c628b92045d4ce38decb1ef.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4380
    • C:\Windows\SysWOW64\net.exe
      net stop "Kingsoft AntiVirus Service"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1408
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
        3⤵
          PID:3336
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a2328.bat
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3492
        • C:\Users\Admin\AppData\Local\Temp\2a5dabecb376c3f12a92bd08607acb9816143f321c628b92045d4ce38decb1ef.exe
          "C:\Users\Admin\AppData\Local\Temp\2a5dabecb376c3f12a92bd08607acb9816143f321c628b92045d4ce38decb1ef.exe"
          3⤵
          • Executes dropped EXE
          • Enumerates connected drives
          PID:4940
      • C:\Windows\Logo1_.exe
        C:\Windows\Logo1_.exe
        2⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3764
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3848
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:4440
          • C:\Windows\SysWOW64\net.exe
            net stop "Kingsoft AntiVirus Service"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4856
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
              4⤵
                PID:3244
        • C:\Windows\Explorer.EXE
          C:\Windows\Explorer.EXE
          1⤵
            PID:1192

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\$$a2328.bat

            Filesize

            722B

            MD5

            847aaed06b79067763f43fb686f871a3

            SHA1

            df0b3cfaebab72ee7f96203ffaf77a5c94da5643

            SHA256

            76e1aca70d3b572aac23be39d6fc4803a09b46ac7663da215435272d55ac4fc3

            SHA512

            f23fb4497cd53918a79d593cb22106fe1cf1755ea6eb07b9045c8024338cfa18a4d8b895b6475034d1c5b53d942adf5d8165a1d07d74c2034780ab12c58df79c

          • C:\Users\Admin\AppData\Local\Temp\2a5dabecb376c3f12a92bd08607acb9816143f321c628b92045d4ce38decb1ef.exe

            Filesize

            4KB

            MD5

            fa69a3308bf38c401192d49b6b5b7e7b

            SHA1

            b32a96e8c4a96e54204b23132802da9e78ad0730

            SHA256

            d2a72284bf9f7ff753237ca3df45e3e9f5aca0cc7b2197aa53a04ad34043c9fe

            SHA512

            9d1777560614a5985acce30e07109294ce1fa68f27453f33ddef3426554c7c16f058196c18d92182e356da9f11f53a16f6c55d27cbf6a403d4b30d4d55b2553c

          • C:\Users\Admin\AppData\Local\Temp\2a5dabecb376c3f12a92bd08607acb9816143f321c628b92045d4ce38decb1ef.exe.exe

            Filesize

            4KB

            MD5

            fa69a3308bf38c401192d49b6b5b7e7b

            SHA1

            b32a96e8c4a96e54204b23132802da9e78ad0730

            SHA256

            d2a72284bf9f7ff753237ca3df45e3e9f5aca0cc7b2197aa53a04ad34043c9fe

            SHA512

            9d1777560614a5985acce30e07109294ce1fa68f27453f33ddef3426554c7c16f058196c18d92182e356da9f11f53a16f6c55d27cbf6a403d4b30d4d55b2553c

          • C:\Windows\Logo1_.exe

            Filesize

            33KB

            MD5

            3147f795294440b14fe752a4144d3f60

            SHA1

            86413216fdfcd087eae9af9f53a49490a75e3db9

            SHA256

            0842e60ab03a2a8cda832c26a9c76faca35451517e2a54c5faeb00db5e3cb35d

            SHA512

            2b81be708d3e6121f36de1d2067d43d63da63d0869001a3d5555f5fdd0894756b7ea2a2bae0f29beb978944eafdce567b2e634bf26e0d98059a23649f5d574fa

          • C:\Windows\Logo1_.exe

            Filesize

            33KB

            MD5

            3147f795294440b14fe752a4144d3f60

            SHA1

            86413216fdfcd087eae9af9f53a49490a75e3db9

            SHA256

            0842e60ab03a2a8cda832c26a9c76faca35451517e2a54c5faeb00db5e3cb35d

            SHA512

            2b81be708d3e6121f36de1d2067d43d63da63d0869001a3d5555f5fdd0894756b7ea2a2bae0f29beb978944eafdce567b2e634bf26e0d98059a23649f5d574fa

          • C:\Windows\rundl132.exe

            Filesize

            33KB

            MD5

            3147f795294440b14fe752a4144d3f60

            SHA1

            86413216fdfcd087eae9af9f53a49490a75e3db9

            SHA256

            0842e60ab03a2a8cda832c26a9c76faca35451517e2a54c5faeb00db5e3cb35d

            SHA512

            2b81be708d3e6121f36de1d2067d43d63da63d0869001a3d5555f5fdd0894756b7ea2a2bae0f29beb978944eafdce567b2e634bf26e0d98059a23649f5d574fa

          • memory/1408-133-0x0000000000000000-mapping.dmp

          • memory/3244-145-0x0000000000000000-mapping.dmp

          • memory/3336-134-0x0000000000000000-mapping.dmp

          • memory/3492-135-0x0000000000000000-mapping.dmp

          • memory/3764-142-0x0000000000400000-0x000000000043F000-memory.dmp

            Filesize

            252KB

          • memory/3764-136-0x0000000000000000-mapping.dmp

          • memory/3764-151-0x0000000000400000-0x000000000043F000-memory.dmp

            Filesize

            252KB

          • memory/3848-140-0x0000000000000000-mapping.dmp

          • memory/4380-132-0x0000000000400000-0x000000000043F000-memory.dmp

            Filesize

            252KB

          • memory/4380-139-0x0000000000400000-0x000000000043F000-memory.dmp

            Filesize

            252KB

          • memory/4440-141-0x0000000000000000-mapping.dmp

          • memory/4856-144-0x0000000000000000-mapping.dmp

          • memory/4940-148-0x0000000000000000-mapping.dmp

          • memory/4940-150-0x0000000000400000-0x0000000000408000-memory.dmp

            Filesize

            32KB