Analysis

  • max time kernel
    176s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 20:17

General

  • Target

    fafd817fab4bb6f570667c14f5eb20555887d94ebddf4e7e5a3431f5ffde1490.exe

  • Size

    114KB

  • MD5

    28c9e6411eb87ddd16f683076b586c40

  • SHA1

    24dfdefc5f7b07cc78a1dd3ade37f9b4d8b1f2d7

  • SHA256

    fafd817fab4bb6f570667c14f5eb20555887d94ebddf4e7e5a3431f5ffde1490

  • SHA512

    93925dfed1f7801a5e546ad2cedb2f1e9f988701a2de05cfd1ccddcc1a171d21952ca7b921534596478a98ae1ebaec1b9ba2485487f18a830692b25cecf035f2

  • SSDEEP

    3072:nKllQobyP8ebgcffWqPL1/7w6ZAs+VBK:nKllrbBzm7QV

Score
8/10
upx

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1108
      • C:\Users\Admin\AppData\Local\Temp\fafd817fab4bb6f570667c14f5eb20555887d94ebddf4e7e5a3431f5ffde1490.exe
        "C:\Users\Admin\AppData\Local\Temp\fafd817fab4bb6f570667c14f5eb20555887d94ebddf4e7e5a3431f5ffde1490.exe"
        2⤵
        • Drops file in Drivers directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3292
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1536
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:444
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a2441.bat
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2224
            • C:\Users\Admin\AppData\Local\Temp\fafd817fab4bb6f570667c14f5eb20555887d94ebddf4e7e5a3431f5ffde1490.exe
              "C:\Users\Admin\AppData\Local\Temp\fafd817fab4bb6f570667c14f5eb20555887d94ebddf4e7e5a3431f5ffde1490.exe"
              4⤵
              • Executes dropped EXE
              PID:2772
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Drops file in Drivers directory
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:224
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:3988
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:3748
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4848
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:3404

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\$$a2441.bat

            Filesize

            722B

            MD5

            63fda75483cc61b5b0b555dd12f7350c

            SHA1

            1767a6e05d6e097779746a2b512bb955fc7acc9c

            SHA256

            b9d14ca1bfe349f7c1fa710ee6a1e47ce3db4154ad33418aa4d0a0e7b59736dc

            SHA512

            9276a7c3dd45a469446260408bb942452356d11845bf7f418549712f3d76e1d69e90ecfe5d642dbbfa7d8922b2fb21cf6b693af5e2ba6923dd5b5c58107df5c4

          • C:\Users\Admin\AppData\Local\Temp\fafd817fab4bb6f570667c14f5eb20555887d94ebddf4e7e5a3431f5ffde1490.exe

            Filesize

            76KB

            MD5

            f8a069e7d2bb8868cea4def627cde6e9

            SHA1

            25f64b33dd8d98766e12272aab10f6c44cd00d0f

            SHA256

            5af3085b3970bb90679b1afd187b10b98ae4551d7962448b79b2f2def151f3eb

            SHA512

            67ebcd7bd7f2fa224f82762e80f21d27b41a217f07572b278261a2163d55b5e22f1f47522670e3ef570dd4e70a8fc70a84eb3a8e4a3087f34fa6e2cec6ef2985

          • C:\Users\Admin\AppData\Local\Temp\fafd817fab4bb6f570667c14f5eb20555887d94ebddf4e7e5a3431f5ffde1490.exe.exe

            Filesize

            76KB

            MD5

            f8a069e7d2bb8868cea4def627cde6e9

            SHA1

            25f64b33dd8d98766e12272aab10f6c44cd00d0f

            SHA256

            5af3085b3970bb90679b1afd187b10b98ae4551d7962448b79b2f2def151f3eb

            SHA512

            67ebcd7bd7f2fa224f82762e80f21d27b41a217f07572b278261a2163d55b5e22f1f47522670e3ef570dd4e70a8fc70a84eb3a8e4a3087f34fa6e2cec6ef2985

          • C:\Windows\Logo1_.exe

            Filesize

            38KB

            MD5

            db7f97e061fda5b5ca7a176fa6dc44ea

            SHA1

            54c4ad0fef6e66887f538b352293f92cc612fd81

            SHA256

            a919e2e5a25a269e84e0e30daf919db1804720926a8ab5b59e78fdc8cad14817

            SHA512

            a1deb06d493eb1a8ee9c8959560d606fa686c48c460357ee2c7bdeee0542132515d269bb3d5c91dd09496042676100428f3fbc5c1dceb8e5c7a661bd77d4cc22

          • C:\Windows\Logo1_.exe

            Filesize

            38KB

            MD5

            db7f97e061fda5b5ca7a176fa6dc44ea

            SHA1

            54c4ad0fef6e66887f538b352293f92cc612fd81

            SHA256

            a919e2e5a25a269e84e0e30daf919db1804720926a8ab5b59e78fdc8cad14817

            SHA512

            a1deb06d493eb1a8ee9c8959560d606fa686c48c460357ee2c7bdeee0542132515d269bb3d5c91dd09496042676100428f3fbc5c1dceb8e5c7a661bd77d4cc22

          • memory/224-149-0x0000000000400000-0x0000000000431000-memory.dmp

            Filesize

            196KB

          • memory/224-146-0x0000000000400000-0x0000000000431000-memory.dmp

            Filesize

            196KB

          • memory/3292-132-0x0000000000400000-0x0000000000431000-memory.dmp

            Filesize

            196KB

          • memory/3292-139-0x0000000000400000-0x0000000000431000-memory.dmp

            Filesize

            196KB