Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2024 18:30

General

  • Target

    ad72841c2b838e70dc03921d9a1885e0b9c2254a3ca5a97034fccf8d32d07f1d.exe

  • Size

    362KB

  • MD5

    2f63a43b17a1ad49b365e2123b795485

  • SHA1

    cb7b1ec56a717738ba0000906e1f6f3466e8d7ba

  • SHA256

    ad72841c2b838e70dc03921d9a1885e0b9c2254a3ca5a97034fccf8d32d07f1d

  • SHA512

    ea90f1acef82576cfd8842107c1f95b131a7c555d1f6d42232765eced4734e0ea16f39598c97d81d6d32f9d1a79ee776426b464b90e1777378ffa74ae39c8495

  • SSDEEP

    6144:vCFp9zU66bkWmchVySqkvAH3qo0wWJC6G/SMT4FWqC:8pRU66b5zhVymA/XSRh

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1200
      • C:\Users\Admin\AppData\Local\Temp\ad72841c2b838e70dc03921d9a1885e0b9c2254a3ca5a97034fccf8d32d07f1d.exe
        "C:\Users\Admin\AppData\Local\Temp\ad72841c2b838e70dc03921d9a1885e0b9c2254a3ca5a97034fccf8d32d07f1d.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:2856
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c C:\Users\Admin\AppData\Local\Temp\$$a5E.bat
          3⤵
          • Deletes itself
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2116
          • C:\Users\Admin\AppData\Local\Temp\ad72841c2b838e70dc03921d9a1885e0b9c2254a3ca5a97034fccf8d32d07f1d.exe
            "C:\Users\Admin\AppData\Local\Temp\ad72841c2b838e70dc03921d9a1885e0b9c2254a3ca5a97034fccf8d32d07f1d.exe"
            4⤵
            • Executes dropped EXE
            PID:2532
        • C:\Windows\Logo1_.exe
          C:\Windows\Logo1_.exe
          3⤵
          • Executes dropped EXE
          • Enumerates connected drives
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2564
          • C:\Windows\SysWOW64\net.exe
            net stop "Kingsoft AntiVirus Service"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2752
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
              5⤵
                PID:2636

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe
        Filesize

        252KB

        MD5

        0b2679dc1eb882abf56d11ca591aeb76

        SHA1

        7a5c7ff9a42f9c84873d269d1e776a89045a1f45

        SHA256

        3d1b129d45f7fe6c861e380906a0c97576a804240426a0d2408f131cbaedc354

        SHA512

        8661ecb16631ac033db4d7ee8aa291647ca3311888988693633acd1a69fd9d6eb890c94c97656602c47964219a082f875bce41710fe036cf546c29ae49e2e114

      • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe
        Filesize

        472KB

        MD5

        88eb1bca8c399bc3f46e99cdde2f047e

        SHA1

        55fafbceb011e1af2edced978686a90971bd95f2

        SHA256

        42fd78c05bc240d4ded16ac974f17c336f6ae3a1814d548021c48a942cc30428

        SHA512

        149d4de0c024e25a13a7bb17471e6f48391d4f26b1c8388672320eed1c255f84219ad7b72bbebc531ae558d5192dd4bb6d0dddd6c65a45300c8e8348a4fb3728

      • C:\Users\Admin\AppData\Local\Temp\$$a5E.bat
        Filesize

        720B

        MD5

        e718ef0352758b1d73ba92e1475feb16

        SHA1

        32cd76abb7c1e797c534ea7181a4f6c8b8fc634d

        SHA256

        8c822508250ef840c7cf759bbe47ec558b4218aef92063583b5e5082bf4a4dfb

        SHA512

        de6612a6d266c39bcff5bc6c14eee2578b9ee3b2ff954501fd03d152c14a11e19dfa4e3fa8c96d1beb66b9bc07c11587af58b624adb2859943222ca57280d535

      • C:\Users\Admin\AppData\Local\Temp\ad72841c2b838e70dc03921d9a1885e0b9c2254a3ca5a97034fccf8d32d07f1d.exe.exe
        Filesize

        335KB

        MD5

        40ac62c087648ccc2c58dae066d34c98

        SHA1

        0e87efb6ddfe59e534ea9e829cad35be8563e5f7

        SHA256

        482c4c1562490e164d5f17990253373691aa5eab55a81c7f890fe9583a9ea916

        SHA512

        0c1ff13ff88409d54fee2ceb07fe65135ce2a9aa6f8da51ac0158abb2cfbb3a898ef26f476931986f1367622f21a7c0b0e742d0f4de8be6e215596b0d88c518f

      • C:\Windows\Logo1_.exe
        Filesize

        27KB

        MD5

        d0d42004d5e14fecf764dc99963c82fa

        SHA1

        2b05a3b17e23a16df2a838d31d8c4113993dd833

        SHA256

        fe58d080c6a43f69deaec1b3fa9ffa2963dd9a3384b6f3aa9895c4dd2c485a8f

        SHA512

        72f9b71e46512dfcec9bd294930cc9a01acdb8c5b33a3c9a48c9475889f300e35d13191e5868c9798fd335af5a32793f19180b9d015ec18d2b112d0ac1749bee

      • F:\$RECYCLE.BIN\S-1-5-21-2721934792-624042501-2768869379-1000\_desktop.ini
        Filesize

        9B

        MD5

        3b22ce0fee2d1aaf2c66dcd142740e29

        SHA1

        94d542b4bb9854a9419753c38e6ffe747653d91c

        SHA256

        8284772f28954a109c16f1583e6e34e29f06673b34e04f268bda961b57ba9f79

        SHA512

        efd4900a49624170e51ea401f0845634f49484a49335845258dc3d41a12e2022bf413a6751fcbcfd1ec68cde506f3363beae57f20e8eaca8b214d28baa138c5b

      • memory/1200-29-0x0000000002E40000-0x0000000002E41000-memory.dmp
        Filesize

        4KB

      • memory/2564-18-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/2564-31-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/2564-38-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/2564-44-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/2564-90-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/2564-96-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/2564-767-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/2564-1849-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/2564-2702-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/2564-3309-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/2856-0-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/2856-16-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB