Analysis

  • max time kernel
    149s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 18:32

General

  • Target

    8d04a9e3f12a63e43a17e0a8e90ef4473ce30aedf829016727a528fa98aee23e.exe

  • Size

    86KB

  • MD5

    b44581b65079ea9344cbec11d6215eb4

  • SHA1

    c73949cfd7ae180851e6824f62c973150a1c77ab

  • SHA256

    8d04a9e3f12a63e43a17e0a8e90ef4473ce30aedf829016727a528fa98aee23e

  • SHA512

    ab54d35d89f3e704e34aab47e62cd3f04731cbb5eb2b9e1e54a623e8ad1af3ac09afb27dcf8a45bdaab4cc9afba78fe0cc3ca70a1e7b74183a244f1e5ec9e1d4

  • SSDEEP

    1536:vF3SHmLKarIpYMyapmebn4ddJZeY86iLflLJYEIs67rxo:vFkF3psLK4ddJMY86ipmns6S

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3564
      • C:\Users\Admin\AppData\Local\Temp\8d04a9e3f12a63e43a17e0a8e90ef4473ce30aedf829016727a528fa98aee23e.exe
        "C:\Users\Admin\AppData\Local\Temp\8d04a9e3f12a63e43a17e0a8e90ef4473ce30aedf829016727a528fa98aee23e.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:3752
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a3C8C.bat
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3516
          • C:\Users\Admin\AppData\Local\Temp\8d04a9e3f12a63e43a17e0a8e90ef4473ce30aedf829016727a528fa98aee23e.exe
            "C:\Users\Admin\AppData\Local\Temp\8d04a9e3f12a63e43a17e0a8e90ef4473ce30aedf829016727a528fa98aee23e.exe"
            4⤵
            • Executes dropped EXE
            PID:4020
        • C:\Windows\Logo1_.exe
          C:\Windows\Logo1_.exe
          3⤵
          • Executes dropped EXE
          • Enumerates connected drives
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1860
          • C:\Windows\SysWOW64\net.exe
            net stop "Kingsoft AntiVirus Service"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1916
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
              5⤵
                PID:3260

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe
        Filesize

        252KB

        MD5

        0b2679dc1eb882abf56d11ca591aeb76

        SHA1

        7a5c7ff9a42f9c84873d269d1e776a89045a1f45

        SHA256

        3d1b129d45f7fe6c861e380906a0c97576a804240426a0d2408f131cbaedc354

        SHA512

        8661ecb16631ac033db4d7ee8aa291647ca3311888988693633acd1a69fd9d6eb890c94c97656602c47964219a082f875bce41710fe036cf546c29ae49e2e114

      • C:\Program Files\7-Zip\7z.exe
        Filesize

        571KB

        MD5

        14a1606ee014690541ddd1c51169cba2

        SHA1

        2a75e583a802f1737912793c4977721b976a29b8

        SHA256

        41a57fc5677fdb1ae06acc8ad9c88f8ca184d986ef55a0551c5558372da8e065

        SHA512

        cd36672cd1ad94990e928c81e872d2ec9fa0cb0765b0002b5b676d62f801ac6df077ab042eb978a1f9fef644e92d08ef2cdc6f860d2161b0e12848108fa7fef7

      • C:\ProgramData\Package Cache\{63880b41-04fc-4f9b-92c4-4455c255eb8c}\windowsdesktop-runtime-8.0.2-win-x64.exe
        Filesize

        637KB

        MD5

        9cba1e86016b20490fff38fb45ff4963

        SHA1

        378720d36869d50d06e9ffeef87488fbc2a8c8f7

        SHA256

        a22e6d0f5c7d44fefc2204e0f7c7b048e1684f6cf249ba98c006bbf791c22d19

        SHA512

        2f3737d29ea3925d10ea5c717786425f6434be732974586328f03691a35cd1539828e3301685749e5c4135b8094f15b87fb9659915de63678a25749e2f8f5765

      • C:\Users\Admin\AppData\Local\Temp\$$a3C8C.bat
        Filesize

        722B

        MD5

        5fe92f6a38680c228aa3e8fd0a43a0a6

        SHA1

        8174b39cba211e827a19084efad2be0de7597eb7

        SHA256

        dc2ae237539dd9a491c40189c888731db0dc1ba0d5044ec7a13639c7c3449f93

        SHA512

        821c78e3af4408deb0a0143d333c2807f0280bcd2b32697f79bff71d52173974dbabf1e2b59f41d6ae5c908fdcb01af23e09ca0f137df25b490ef3bb4905ed80

      • C:\Users\Admin\AppData\Local\Temp\8d04a9e3f12a63e43a17e0a8e90ef4473ce30aedf829016727a528fa98aee23e.exe.exe
        Filesize

        59KB

        MD5

        dfc18f7068913dde25742b856788d7ca

        SHA1

        cbaa23f782c2ddcd7c9ff024fd0b096952a2b387

        SHA256

        ff4ac75c02247000da084de006c214d3dd3583867bd3533ba788e22734c7a2bf

        SHA512

        d0c7ec1dae41a803325b51c12490c355ed779d297daa35247889950491e52427810132f0829fc7ffa3022f1a106f4e4ba78ed612223395313a6f267e9ab24945

      • C:\Windows\Logo1_.exe
        Filesize

        27KB

        MD5

        d0d42004d5e14fecf764dc99963c82fa

        SHA1

        2b05a3b17e23a16df2a838d31d8c4113993dd833

        SHA256

        fe58d080c6a43f69deaec1b3fa9ffa2963dd9a3384b6f3aa9895c4dd2c485a8f

        SHA512

        72f9b71e46512dfcec9bd294930cc9a01acdb8c5b33a3c9a48c9475889f300e35d13191e5868c9798fd335af5a32793f19180b9d015ec18d2b112d0ac1749bee

      • F:\$RECYCLE.BIN\S-1-5-21-1337824034-2731376981-3755436523-1000\_desktop.ini
        Filesize

        9B

        MD5

        3b22ce0fee2d1aaf2c66dcd142740e29

        SHA1

        94d542b4bb9854a9419753c38e6ffe747653d91c

        SHA256

        8284772f28954a109c16f1583e6e34e29f06673b34e04f268bda961b57ba9f79

        SHA512

        efd4900a49624170e51ea401f0845634f49484a49335845258dc3d41a12e2022bf413a6751fcbcfd1ec68cde506f3363beae57f20e8eaca8b214d28baa138c5b

      • memory/1860-27-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/1860-33-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/1860-37-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/1860-20-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/1860-1231-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/1860-12-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/1860-4797-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/1860-5236-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/3752-0-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/3752-13-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB