Analysis

  • max time kernel
    149s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 07:34

General

  • Target

    deca524c9b3b388167ce7b12fd731f456c8164621cb447133134ad4d1b8d64b8.exe

  • Size

    1.6MB

  • MD5

    15fdfb61c3bcf26af3548d7fade4a8ae

  • SHA1

    d76af19cc583ea66d0caa943a9593761c19dd020

  • SHA256

    deca524c9b3b388167ce7b12fd731f456c8164621cb447133134ad4d1b8d64b8

  • SHA512

    ef7c675344345e9a9d354c583d29b589571a2b892fe03f2d620f04fe955a82d838a611aef44fed844ad66be916c95b784b754f3eeec693a7ffaaa02e8095d956

  • SSDEEP

    24576:77Fy4FMmZg15PgU+/uka4YjCp/SKhdm87PUY9Zbvhjdqdb3rWBvO0yjm0cg78:7737Rp/7dmGN9tJjdqRrwvol78

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1208
      • C:\Users\Admin\AppData\Local\Temp\deca524c9b3b388167ce7b12fd731f456c8164621cb447133134ad4d1b8d64b8.exe
        "C:\Users\Admin\AppData\Local\Temp\deca524c9b3b388167ce7b12fd731f456c8164621cb447133134ad4d1b8d64b8.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:2244
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c C:\Users\Admin\AppData\Local\Temp\$$a23D6.bat
          3⤵
          • Deletes itself
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2284
          • C:\Users\Admin\AppData\Local\Temp\deca524c9b3b388167ce7b12fd731f456c8164621cb447133134ad4d1b8d64b8.exe
            "C:\Users\Admin\AppData\Local\Temp\deca524c9b3b388167ce7b12fd731f456c8164621cb447133134ad4d1b8d64b8.exe"
            4⤵
            • Executes dropped EXE
            • Writes to the Master Boot Record (MBR)
            PID:2616
        • C:\Windows\Logo1_.exe
          C:\Windows\Logo1_.exe
          3⤵
          • Executes dropped EXE
          • Enumerates connected drives
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2832
          • C:\Windows\SysWOW64\net.exe
            net stop "Kingsoft AntiVirus Service"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2724
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
              5⤵
                PID:2820

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Pre-OS Boot

      1
      T1542

      Bootkit

      1
      T1542.003

      Defense Evasion

      Pre-OS Boot

      1
      T1542

      Bootkit

      1
      T1542.003

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe
        Filesize

        251KB

        MD5

        3d1572bb8bd0f47c8bae09ad1cd6d327

        SHA1

        1200b1b3f2404dcef74dfcf8affde5b605bc9114

        SHA256

        60aa8a96919888258a3b10447d91f4f83993e7fefbf9c7e32b21124c1cdfd262

        SHA512

        d7b7b18682e5f58e72b9d3a27c2d334c3db00e44a6b1faf1a765390356e8b20e69e4189e95487e56c3aca2710d761fecc069d764e73b64ea4ae6229f3460f9b0

      • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe
        Filesize

        471KB

        MD5

        4cfdb20b04aa239d6f9e83084d5d0a77

        SHA1

        f22863e04cc1fd4435f785993ede165bd8245ac6

        SHA256

        30ed17ca6ae530e8bf002bcef6048f94dba4b3b10252308147031f5c86ace1b9

        SHA512

        35b4c2f68a7caa45f2bb14b168947e06831f358e191478a6659b49f30ca6f538dc910fe6067448d5d8af4cb8558825d70f94d4bd67709aee414b2be37d49be86

      • C:\Users\Admin\AppData\Local\Temp\$$a23D6.bat
        Filesize

        722B

        MD5

        75f71f4f73e37097d423fda9a2897883

        SHA1

        e64de635d3285df3e7a7deadd25d7c59ab92b42f

        SHA256

        37aea7b05dd7c89df1858c507776938601c157479463262194a0ed7978cf584e

        SHA512

        8e2dd3b467a0b87fd7bc02b6a66423a430569055a84fba10ccb9d63f19ae0740dbd9d1854fb14d5652be72232c5bfc268600c6cf5edaf424b82738031e228adc

      • C:\Users\Admin\AppData\Local\Temp\deca524c9b3b388167ce7b12fd731f456c8164621cb447133134ad4d1b8d64b8.exe.exe
        Filesize

        1.6MB

        MD5

        fd3162b9c1bd31c14851d3baf1055a90

        SHA1

        efe65a5df571257e15186ea339769cb61a98e2c3

        SHA256

        7fae64292d2c11b04a990140ab7b12f5a37eb74998c16a174ec13339783893b8

        SHA512

        d64efd63595fff017e3e90d1eb1203c28a4131444a71d7111efb2ec7761578f498da31409f5aa57a47c118c6727fab18371e4687d651b26847e543c478b83636

      • C:\Windows\Logo1_.exe
        Filesize

        26KB

        MD5

        0a9fcb5422705ccc52b97a0f291ad9bc

        SHA1

        1464f8724a42524e5dc47483eb6288e9c34fec22

        SHA256

        85272876bcd6492a6bb54bfc95d2c4dc6d8cbee27dc11f7a60cad6620954a933

        SHA512

        f719785fecf4087ebd2ca0ff8ade00136472ab2b41dedcf3a9ecbb902f669c7449b395d0c92a9c2e6514dc48447c9eafaa54baf667f0050c42d212a08e632c3b

      • F:\$RECYCLE.BIN\S-1-5-21-2737914667-933161113-3798636211-1000\_desktop.ini
        Filesize

        9B

        MD5

        a470ca2426c102d035971b2e504d921b

        SHA1

        1720ef61e5c8e2ad6da9992a78940228fc81d615

        SHA256

        13721d3153b316d1b54c64b67de19ae5147cb78e332448e6b800f6d510c269f5

        SHA512

        c12907d26eac47d219aaa47b11d243738b0e698f898f9f2bd199652bc094197227ce12bc5fc96f5da25f1fd7b5904fe71ee3792105b05ac13a135d89aa1c1831

      • memory/1208-29-0x0000000002D20000-0x0000000002D21000-memory.dmp
        Filesize

        4KB

      • memory/2244-16-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/2244-0-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/2832-31-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/2832-38-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/2832-44-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/2832-90-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/2832-96-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/2832-532-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/2832-1874-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/2832-2016-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/2832-3334-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/2832-18-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB