Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 18:30

General

  • Target

    41a57fc5677fdb1ae06acc8ad9c88f8ca184d986ef55a0551c5558372da8e065.exe

  • Size

    571KB

  • MD5

    14a1606ee014690541ddd1c51169cba2

  • SHA1

    2a75e583a802f1737912793c4977721b976a29b8

  • SHA256

    41a57fc5677fdb1ae06acc8ad9c88f8ca184d986ef55a0551c5558372da8e065

  • SHA512

    cd36672cd1ad94990e928c81e872d2ec9fa0cb0765b0002b5b676d62f801ac6df077ab042eb978a1f9fef644e92d08ef2cdc6f860d2161b0e12848108fa7fef7

  • SSDEEP

    6144:vCFpnE7cV3iwbAFRWAbd4nf0H05yqE6Hl0ChW0+ksllAXBu0lWGWUJJQ4t0BHQQG:8pE7a3iwbihym2g7XO3LWUQfh4Co

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3548
      • C:\Users\Admin\AppData\Local\Temp\41a57fc5677fdb1ae06acc8ad9c88f8ca184d986ef55a0551c5558372da8e065.exe
        "C:\Users\Admin\AppData\Local\Temp\41a57fc5677fdb1ae06acc8ad9c88f8ca184d986ef55a0551c5558372da8e065.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1504
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a34DB.bat
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5056
          • C:\Users\Admin\AppData\Local\Temp\41a57fc5677fdb1ae06acc8ad9c88f8ca184d986ef55a0551c5558372da8e065.exe
            "C:\Users\Admin\AppData\Local\Temp\41a57fc5677fdb1ae06acc8ad9c88f8ca184d986ef55a0551c5558372da8e065.exe"
            4⤵
            • Executes dropped EXE
            PID:3688
        • C:\Windows\Logo1_.exe
          C:\Windows\Logo1_.exe
          3⤵
          • Executes dropped EXE
          • Enumerates connected drives
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4624
          • C:\Windows\SysWOW64\net.exe
            net stop "Kingsoft AntiVirus Service"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4920
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
              5⤵
                PID:2028

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe

        Filesize

        252KB

        MD5

        0b2679dc1eb882abf56d11ca591aeb76

        SHA1

        7a5c7ff9a42f9c84873d269d1e776a89045a1f45

        SHA256

        3d1b129d45f7fe6c861e380906a0c97576a804240426a0d2408f131cbaedc354

        SHA512

        8661ecb16631ac033db4d7ee8aa291647ca3311888988693633acd1a69fd9d6eb890c94c97656602c47964219a082f875bce41710fe036cf546c29ae49e2e114

      • C:\Program Files\7-Zip\7z.exe

        Filesize

        571KB

        MD5

        14a1606ee014690541ddd1c51169cba2

        SHA1

        2a75e583a802f1737912793c4977721b976a29b8

        SHA256

        41a57fc5677fdb1ae06acc8ad9c88f8ca184d986ef55a0551c5558372da8e065

        SHA512

        cd36672cd1ad94990e928c81e872d2ec9fa0cb0765b0002b5b676d62f801ac6df077ab042eb978a1f9fef644e92d08ef2cdc6f860d2161b0e12848108fa7fef7

      • C:\ProgramData\Package Cache\{63880b41-04fc-4f9b-92c4-4455c255eb8c}\windowsdesktop-runtime-8.0.2-win-x64.exe

        Filesize

        637KB

        MD5

        9cba1e86016b20490fff38fb45ff4963

        SHA1

        378720d36869d50d06e9ffeef87488fbc2a8c8f7

        SHA256

        a22e6d0f5c7d44fefc2204e0f7c7b048e1684f6cf249ba98c006bbf791c22d19

        SHA512

        2f3737d29ea3925d10ea5c717786425f6434be732974586328f03691a35cd1539828e3301685749e5c4135b8094f15b87fb9659915de63678a25749e2f8f5765

      • C:\Users\Admin\AppData\Local\Temp\$$a34DB.bat

        Filesize

        722B

        MD5

        595197e2a3dcb69a1f70ebed902f46d9

        SHA1

        47cd7dad60707687c614bb08740abcf7afebd50f

        SHA256

        eb271c37a757e0d078c0d7314b99c1b3b0f60af33b212c9c28624166ff2731d6

        SHA512

        eec2e10c88d9401c010705be29a19559db4472b4055057c59aa6946f7677a4ad56c7a4190a66e8dbf874795f534549434263fadabb9d8e2f67f5f7c9c81b5ecb

      • C:\Users\Admin\AppData\Local\Temp\41a57fc5677fdb1ae06acc8ad9c88f8ca184d986ef55a0551c5558372da8e065.exe.exe

        Filesize

        544KB

        MD5

        9a1dd1d96481d61934dcc2d568971d06

        SHA1

        f136ef9bf8bd2fc753292fb5b7cf173a22675fb3

        SHA256

        8cebb25e240db3b6986fcaed6bc0b900fa09dad763a56fb71273529266c5c525

        SHA512

        7ac1581f8a29e778ba1a1220670796c47fa5b838417f8f635e2cb1998a01515cff3ee57045dacb78a8ec70d43754b970743aba600379fe6d9481958d32d8a5aa

      • C:\Windows\Logo1_.exe

        Filesize

        27KB

        MD5

        d0d42004d5e14fecf764dc99963c82fa

        SHA1

        2b05a3b17e23a16df2a838d31d8c4113993dd833

        SHA256

        fe58d080c6a43f69deaec1b3fa9ffa2963dd9a3384b6f3aa9895c4dd2c485a8f

        SHA512

        72f9b71e46512dfcec9bd294930cc9a01acdb8c5b33a3c9a48c9475889f300e35d13191e5868c9798fd335af5a32793f19180b9d015ec18d2b112d0ac1749bee

      • F:\$RECYCLE.BIN\S-1-5-21-1162180587-977231257-2194346871-1000\_desktop.ini

        Filesize

        9B

        MD5

        3b22ce0fee2d1aaf2c66dcd142740e29

        SHA1

        94d542b4bb9854a9419753c38e6ffe747653d91c

        SHA256

        8284772f28954a109c16f1583e6e34e29f06673b34e04f268bda961b57ba9f79

        SHA512

        efd4900a49624170e51ea401f0845634f49484a49335845258dc3d41a12e2022bf413a6751fcbcfd1ec68cde506f3363beae57f20e8eaca8b214d28baa138c5b

      • memory/1504-10-0x0000000000400000-0x0000000000435000-memory.dmp

        Filesize

        212KB

      • memory/1504-0-0x0000000000400000-0x0000000000435000-memory.dmp

        Filesize

        212KB

      • memory/4624-27-0x0000000000400000-0x0000000000435000-memory.dmp

        Filesize

        212KB

      • memory/4624-37-0x0000000000400000-0x0000000000435000-memory.dmp

        Filesize

        212KB

      • memory/4624-33-0x0000000000400000-0x0000000000435000-memory.dmp

        Filesize

        212KB

      • memory/4624-1231-0x0000000000400000-0x0000000000435000-memory.dmp

        Filesize

        212KB

      • memory/4624-20-0x0000000000400000-0x0000000000435000-memory.dmp

        Filesize

        212KB

      • memory/4624-4797-0x0000000000400000-0x0000000000435000-memory.dmp

        Filesize

        212KB

      • memory/4624-13-0x0000000000400000-0x0000000000435000-memory.dmp

        Filesize

        212KB

      • memory/4624-5236-0x0000000000400000-0x0000000000435000-memory.dmp

        Filesize

        212KB