Analysis

  • max time kernel
    151s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 00:27

General

  • Target

    3a05d5e25a465a553212056d9037d5c7b7e9565ba309961b57603457321cb01e.exe

  • Size

    58KB

  • MD5

    2fd8bd94ec8b0c1826993a7b51957810

  • SHA1

    03fec5b4fae4b00f3a256d3d902f2a1562feb220

  • SHA256

    3a05d5e25a465a553212056d9037d5c7b7e9565ba309961b57603457321cb01e

  • SHA512

    1d1478a97805b2052b5bce6c13d1b254439bb4943dfce2ff8f25e2b214f6130028488b72cec78da4747dccf4aba7f56c8e1dd01aef7d3c09a463c767481d05d4

  • SSDEEP

    1536:PnXyAaYzMXqtGNttyUn01Q78a4RiZ/7Xn1nlMtI:PnCAaY46tGNttyJQ7KRiZ/7X1+tI

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1300
      • C:\Users\Admin\AppData\Local\Temp\3a05d5e25a465a553212056d9037d5c7b7e9565ba309961b57603457321cb01e.exe
        "C:\Users\Admin\AppData\Local\Temp\3a05d5e25a465a553212056d9037d5c7b7e9565ba309961b57603457321cb01e.exe"
        2⤵
        • Drops file in Drivers directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:552
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1536
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:1896
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c C:\Users\Admin\AppData\Local\Temp\$$a86CD.bat
            3⤵
            • Deletes itself
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1904
            • C:\Users\Admin\AppData\Local\Temp\3a05d5e25a465a553212056d9037d5c7b7e9565ba309961b57603457321cb01e.exe
              "C:\Users\Admin\AppData\Local\Temp\3a05d5e25a465a553212056d9037d5c7b7e9565ba309961b57603457321cb01e.exe"
              4⤵
              • Executes dropped EXE
              PID:1668
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Drops file in Drivers directory
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:972
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2008
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:1976
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1776
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:580

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\$$a86CD.bat
            Filesize

            722B

            MD5

            21c66609b64165035e726d4aa8695cc9

            SHA1

            eaf6cba5ffb90cae92b2a1a0507999402a433a82

            SHA256

            c3e85d25a1633355232e589e36fef10d9374e2a82320a0d5083e1826829f9e90

            SHA512

            0882b148eeb77833406e5bcd2872d6a96d062107ef4cb02126e4f11bd77f1eddea5557db83a69baf8e857b1e097cad7ecc777c95573bc397406573e65f9175e2

          • C:\Users\Admin\AppData\Local\Temp\3a05d5e25a465a553212056d9037d5c7b7e9565ba309961b57603457321cb01e.exe
            Filesize

            25KB

            MD5

            123d872b188d32af8c3133250060b071

            SHA1

            26fdd3b97f1a48bbdf31dc2a2922a6817a956b3c

            SHA256

            38aff1a95ee8fffb0c59670da15d6740ab855b106350cc428125a569c18b6fa2

            SHA512

            67eeea2ca1508d84d21d46989c7530505247bbea497b4ff09c57228a599420754fd0bb78a993be19ad6d8d19777e8203f8ddfa9be05ea1bff7a0feea05d1a12c

          • C:\Users\Admin\AppData\Local\Temp\3a05d5e25a465a553212056d9037d5c7b7e9565ba309961b57603457321cb01e.exe.exe
            Filesize

            25KB

            MD5

            123d872b188d32af8c3133250060b071

            SHA1

            26fdd3b97f1a48bbdf31dc2a2922a6817a956b3c

            SHA256

            38aff1a95ee8fffb0c59670da15d6740ab855b106350cc428125a569c18b6fa2

            SHA512

            67eeea2ca1508d84d21d46989c7530505247bbea497b4ff09c57228a599420754fd0bb78a993be19ad6d8d19777e8203f8ddfa9be05ea1bff7a0feea05d1a12c

          • C:\Windows\Logo1_.exe
            Filesize

            33KB

            MD5

            9bfb664a030be9c7e0b09b77b9544923

            SHA1

            e0b5e4d2d089f71d13fb46607a76dac8ee96e5f3

            SHA256

            e79be27d4144facf4b2189e8c51bb19ce8bc6b8e40012e557a943d5b75a41e85

            SHA512

            c794bb95e6b591b1a877776e84bed36049c73ab05ab86869b4da3cd6db5a57c8b4e6816d8a1ca14b94c3e17e6a6aa29f8d736e5fe7930a175b31338883c89c92

          • C:\Windows\Logo1_.exe
            Filesize

            33KB

            MD5

            9bfb664a030be9c7e0b09b77b9544923

            SHA1

            e0b5e4d2d089f71d13fb46607a76dac8ee96e5f3

            SHA256

            e79be27d4144facf4b2189e8c51bb19ce8bc6b8e40012e557a943d5b75a41e85

            SHA512

            c794bb95e6b591b1a877776e84bed36049c73ab05ab86869b4da3cd6db5a57c8b4e6816d8a1ca14b94c3e17e6a6aa29f8d736e5fe7930a175b31338883c89c92

          • C:\Windows\rundl132.exe
            Filesize

            33KB

            MD5

            9bfb664a030be9c7e0b09b77b9544923

            SHA1

            e0b5e4d2d089f71d13fb46607a76dac8ee96e5f3

            SHA256

            e79be27d4144facf4b2189e8c51bb19ce8bc6b8e40012e557a943d5b75a41e85

            SHA512

            c794bb95e6b591b1a877776e84bed36049c73ab05ab86869b4da3cd6db5a57c8b4e6816d8a1ca14b94c3e17e6a6aa29f8d736e5fe7930a175b31338883c89c92

          • \Users\Admin\AppData\Local\Temp\3a05d5e25a465a553212056d9037d5c7b7e9565ba309961b57603457321cb01e.exe
            Filesize

            25KB

            MD5

            123d872b188d32af8c3133250060b071

            SHA1

            26fdd3b97f1a48bbdf31dc2a2922a6817a956b3c

            SHA256

            38aff1a95ee8fffb0c59670da15d6740ab855b106350cc428125a569c18b6fa2

            SHA512

            67eeea2ca1508d84d21d46989c7530505247bbea497b4ff09c57228a599420754fd0bb78a993be19ad6d8d19777e8203f8ddfa9be05ea1bff7a0feea05d1a12c

          • \Users\Admin\AppData\Local\Temp\3a05d5e25a465a553212056d9037d5c7b7e9565ba309961b57603457321cb01e.exe
            Filesize

            25KB

            MD5

            123d872b188d32af8c3133250060b071

            SHA1

            26fdd3b97f1a48bbdf31dc2a2922a6817a956b3c

            SHA256

            38aff1a95ee8fffb0c59670da15d6740ab855b106350cc428125a569c18b6fa2

            SHA512

            67eeea2ca1508d84d21d46989c7530505247bbea497b4ff09c57228a599420754fd0bb78a993be19ad6d8d19777e8203f8ddfa9be05ea1bff7a0feea05d1a12c

          • memory/552-54-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/552-57-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/552-61-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/580-74-0x0000000000000000-mapping.dmp
          • memory/972-71-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/972-59-0x0000000000000000-mapping.dmp
          • memory/972-75-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/1536-55-0x0000000000000000-mapping.dmp
          • memory/1668-69-0x0000000000000000-mapping.dmp
          • memory/1776-73-0x0000000000000000-mapping.dmp
          • memory/1896-56-0x0000000000000000-mapping.dmp
          • memory/1904-58-0x0000000000000000-mapping.dmp
          • memory/1976-64-0x0000000000000000-mapping.dmp
          • memory/2008-63-0x0000000000000000-mapping.dmp