Analysis

  • max time kernel
    150s
  • max time network
    97s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 18:30

General

  • Target

    688687fa3a90436342e29494c85c5025adbfce0c9761611ec6c7c21fc0c1594a.exe

  • Size

    711KB

  • MD5

    b7136b0a4fd467638a8ac1c1b232b0e1

  • SHA1

    05d726269f87b5fbc098930de52cc26b794d502e

  • SHA256

    688687fa3a90436342e29494c85c5025adbfce0c9761611ec6c7c21fc0c1594a

  • SHA512

    b7cae8b6d24b4524f50b2c3e9e537117d753420ea7335b447332b5dd7e1596e192cbe074959d8fc8c4809a99c6c88949184abf5e852bfa6c9002a893367d83d6

  • SSDEEP

    12288:8pKfC6Aj+TN5uixZN+8rKhUdTC/wE1ZD0Ca5ZIXV:8pGLOS2opPIXV

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3404
      • C:\Users\Admin\AppData\Local\Temp\688687fa3a90436342e29494c85c5025adbfce0c9761611ec6c7c21fc0c1594a.exe
        "C:\Users\Admin\AppData\Local\Temp\688687fa3a90436342e29494c85c5025adbfce0c9761611ec6c7c21fc0c1594a.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1536
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a3836.bat
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2768
          • C:\Users\Admin\AppData\Local\Temp\688687fa3a90436342e29494c85c5025adbfce0c9761611ec6c7c21fc0c1594a.exe
            "C:\Users\Admin\AppData\Local\Temp\688687fa3a90436342e29494c85c5025adbfce0c9761611ec6c7c21fc0c1594a.exe"
            4⤵
            • Executes dropped EXE
            PID:3236
        • C:\Windows\Logo1_.exe
          C:\Windows\Logo1_.exe
          3⤵
          • Executes dropped EXE
          • Enumerates connected drives
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1504
          • C:\Windows\SysWOW64\net.exe
            net stop "Kingsoft AntiVirus Service"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4828
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
              5⤵
                PID:1472

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe
        Filesize

        252KB

        MD5

        0b2679dc1eb882abf56d11ca591aeb76

        SHA1

        7a5c7ff9a42f9c84873d269d1e776a89045a1f45

        SHA256

        3d1b129d45f7fe6c861e380906a0c97576a804240426a0d2408f131cbaedc354

        SHA512

        8661ecb16631ac033db4d7ee8aa291647ca3311888988693633acd1a69fd9d6eb890c94c97656602c47964219a082f875bce41710fe036cf546c29ae49e2e114

      • C:\Program Files\7-Zip\7z.exe
        Filesize

        571KB

        MD5

        14a1606ee014690541ddd1c51169cba2

        SHA1

        2a75e583a802f1737912793c4977721b976a29b8

        SHA256

        41a57fc5677fdb1ae06acc8ad9c88f8ca184d986ef55a0551c5558372da8e065

        SHA512

        cd36672cd1ad94990e928c81e872d2ec9fa0cb0765b0002b5b676d62f801ac6df077ab042eb978a1f9fef644e92d08ef2cdc6f860d2161b0e12848108fa7fef7

      • C:\ProgramData\Package Cache\{63880b41-04fc-4f9b-92c4-4455c255eb8c}\windowsdesktop-runtime-8.0.2-win-x64.exe
        Filesize

        637KB

        MD5

        9cba1e86016b20490fff38fb45ff4963

        SHA1

        378720d36869d50d06e9ffeef87488fbc2a8c8f7

        SHA256

        a22e6d0f5c7d44fefc2204e0f7c7b048e1684f6cf249ba98c006bbf791c22d19

        SHA512

        2f3737d29ea3925d10ea5c717786425f6434be732974586328f03691a35cd1539828e3301685749e5c4135b8094f15b87fb9659915de63678a25749e2f8f5765

      • C:\Users\Admin\AppData\Local\Temp\$$a3836.bat
        Filesize

        722B

        MD5

        2e1ba8502b194d968e229bac7f98c9b4

        SHA1

        22953c01f7e226b0ffc1390b5dcbba36ee37bfef

        SHA256

        be28401b5baf7b3127c4e3d73f25bd20aa967f80b15d123137a64b8df6aa4809

        SHA512

        f19fa1b270e2c35fc5859a4ebafc2a07d99b0236e3ce07d56979b91cab3f9c412b2dd988245cda320ed3975af8231fb60460e57e3699401c00f048b03b5ae8db

      • C:\Users\Admin\AppData\Local\Temp\688687fa3a90436342e29494c85c5025adbfce0c9761611ec6c7c21fc0c1594a.exe.exe
        Filesize

        684KB

        MD5

        50f289df0c19484e970849aac4e6f977

        SHA1

        3dc77c8830836ab844975eb002149b66da2e10be

        SHA256

        b9b179b305c5268ad428b6ae59de10b4fe99cf0199bbc89b7017181905e97305

        SHA512

        877d852ea1062b90e2fd2f3c4dc7d05d9697e9a9b2929c830a770b62741f6a11e06de73275eb871113f11143faf1cb40d99f7c247862ffb778d26833ed5d7e38

      • C:\Windows\Logo1_.exe
        Filesize

        27KB

        MD5

        d0d42004d5e14fecf764dc99963c82fa

        SHA1

        2b05a3b17e23a16df2a838d31d8c4113993dd833

        SHA256

        fe58d080c6a43f69deaec1b3fa9ffa2963dd9a3384b6f3aa9895c4dd2c485a8f

        SHA512

        72f9b71e46512dfcec9bd294930cc9a01acdb8c5b33a3c9a48c9475889f300e35d13191e5868c9798fd335af5a32793f19180b9d015ec18d2b112d0ac1749bee

      • F:\$RECYCLE.BIN\S-1-5-21-4018855536-2201274732-320770143-1000\_desktop.ini
        Filesize

        9B

        MD5

        3b22ce0fee2d1aaf2c66dcd142740e29

        SHA1

        94d542b4bb9854a9419753c38e6ffe747653d91c

        SHA256

        8284772f28954a109c16f1583e6e34e29f06673b34e04f268bda961b57ba9f79

        SHA512

        efd4900a49624170e51ea401f0845634f49484a49335845258dc3d41a12e2022bf413a6751fcbcfd1ec68cde506f3363beae57f20e8eaca8b214d28baa138c5b

      • memory/1504-26-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/1504-32-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/1504-36-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/1504-19-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/1504-1230-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/1504-4796-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/1504-10-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/1504-5235-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/1536-0-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/1536-8-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB