Analysis

  • max time kernel
    149s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:27

General

  • Target

    476efbd451220a931d6164e34a64cca3f46733fd166a0812e78b57cb792d15c6.exe

  • Size

    2.8MB

  • MD5

    3f95e52a64529deda7dd9db53680946e

  • SHA1

    b7f3d45ecd6d5a45b1962a558324e0348fb616f9

  • SHA256

    476efbd451220a931d6164e34a64cca3f46733fd166a0812e78b57cb792d15c6

  • SHA512

    559306de2ab1c0c2a7479a3a98258618b24747abe612d492207f299351dd765fe15614a825b5cd1107efe04399bab6d05e1c9e250d27d799b6a3a6c9c489a7a4

  • SSDEEP

    49152:a6gLKJuMarhVnMFwTH8/giBiBcbk4ZxZ2DqFeVMhuxcPh:fd1XdhBiiMa7

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1208
      • C:\Users\Admin\AppData\Local\Temp\476efbd451220a931d6164e34a64cca3f46733fd166a0812e78b57cb792d15c6.exe
        "C:\Users\Admin\AppData\Local\Temp\476efbd451220a931d6164e34a64cca3f46733fd166a0812e78b57cb792d15c6.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:2176
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c C:\Users\Admin\AppData\Local\Temp\$$a3218.bat
          3⤵
          • Deletes itself
          • Loads dropped DLL
          PID:1720
          • C:\Users\Admin\AppData\Local\Temp\476efbd451220a931d6164e34a64cca3f46733fd166a0812e78b57cb792d15c6.exe
            "C:\Users\Admin\AppData\Local\Temp\476efbd451220a931d6164e34a64cca3f46733fd166a0812e78b57cb792d15c6.exe"
            4⤵
            • Executes dropped EXE
            PID:3032
        • C:\Windows\Logo1_.exe
          C:\Windows\Logo1_.exe
          3⤵
          • Executes dropped EXE
          • Enumerates connected drives
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1704
          • C:\Windows\SysWOW64\net.exe
            net stop "Kingsoft AntiVirus Service"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2724
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
              5⤵
                PID:2604

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe
        Filesize

        254KB

        MD5

        1e542136e714c36e03b9ee319763e747

        SHA1

        ef02fc4e91a35f21f3b19bb1b090d92c0d45b2f6

        SHA256

        2301aaa1b03b49344420829bad5b50bbcc4af516f7870af2682084f999fa02df

        SHA512

        1aa5d58d6e35efb23db89dcd652f7bdb00905dfa0a0abf2f69b4add0f46e8fd3fb5862835407491b694c2daf00790ff6e827dde329e6ea3a4735ac24656f859d

      • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe
        Filesize

        474KB

        MD5

        e7c28befda578f10224ec9df5d31588b

        SHA1

        e8095eb56893224f81f048d084565d8e04c8b23d

        SHA256

        6ed819f9fd4e1314bbb6d5f147bf383821f54a3cd3a47cd40feac73a2cd09574

        SHA512

        3e26170aa5fb4459b870777d0911b36b1522392edfeb52d60c7e4b171794aa69780bb590d2c1d36cff8f582fb021190b304d26b5f99dbfea515e23220172b37c

      • C:\Users\Admin\AppData\Local\Temp\$$a3218.bat
        Filesize

        722B

        MD5

        c101eea976f03f776f15c962895f5136

        SHA1

        5add77b643182f7b6bdf5ba0e433a6adf329f315

        SHA256

        067002c18719618f2a599b2cd6edfe9fa085ed82ab3af7fb67d43895878f8992

        SHA512

        d295700f8ecadcd326eafa119bccf19dac18e7645d826fad06aa064a715bb70c807a6f1926e6a5b2dfb5fddb5c4d000a6b1b68f8ff6dc10bb0d1489d828f549f

      • C:\Users\Admin\AppData\Local\Temp\476efbd451220a931d6164e34a64cca3f46733fd166a0812e78b57cb792d15c6.exe.exe
        Filesize

        2.8MB

        MD5

        095092f4e746810c5829038d48afd55a

        SHA1

        246eb3d41194dddc826049bbafeb6fc522ec044a

        SHA256

        2f606012843d144610dc7be55d1716d5d106cbc6acbce57561dc0e62c38b8588

        SHA512

        7f36fc03bfed0f3cf6ac3406c819993bf995e4f8c26a7589e9032c14b5a9c7048f5567f77b3b15f946c5282fc0be6308a92eab7879332d74c400d0c139ce8400

      • C:\Windows\Logo1_.exe
        Filesize

        29KB

        MD5

        09c85faf916941f1a031ec476b32a345

        SHA1

        1c04dd321b46446792d0a734526d229bb54690b7

        SHA256

        6c78b33d77408c2d9aea93cba7d2275c140e25a38c7f942f75ae6a7b820769b8

        SHA512

        ff30b7377d0720c9ec9b08f29560285b3549efd526410ec1658e86cbefa03cddf8c678c3647c8852bcaa0bb382360c4e6ba153706d04861ff7cc790c1275a9a1

      • F:\$RECYCLE.BIN\S-1-5-21-3691908287-3775019229-3534252667-1000\_desktop.ini
        Filesize

        9B

        MD5

        31874817e0fb055be8d2c971c0e3bbde

        SHA1

        ee8a35d6a86cb6d13f354d67d912e194bb09c74b

        SHA256

        94de8b492bc2db9a9592f7c9433547eb7f80826ed67f48d2bb7e22db9d49f544

        SHA512

        55747c69ae50fa212576d095f60cf33b42e26789cf8c34fc5120a45b1988aae95f91d9e37cb17298c5ac5243b2e4c40e1d0e084ce7fe14bceb4ebb318c65c944

      • memory/1208-29-0x0000000002E90000-0x0000000002E91000-memory.dmp
        Filesize

        4KB

      • memory/1704-18-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/1704-31-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/1704-38-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/1704-44-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/1704-90-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/1704-96-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/1704-508-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/1704-1874-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/1704-3334-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/2176-0-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/2176-16-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB