Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 19:25

General

  • Target

    be9db367e1444751d6246db1eda8b6ce5008d11d9a2200d096a2b9fe3cff80c1.exe

  • Size

    3.3MB

  • MD5

    2b80cc4925eaebd7cb3a1132ea7be088

  • SHA1

    aa4bdf17a70359c1070842d60460fb9c04cb9849

  • SHA256

    be9db367e1444751d6246db1eda8b6ce5008d11d9a2200d096a2b9fe3cff80c1

  • SHA512

    95b6e348d5f77fa4027d1d971b96a5a05f0f11f7e30d9248d167099cf2973b2a6aec0f39e794399836cdd816748a4774802eaf27258370ef7daf8090b7500d80

  • SSDEEP

    98304:QX+OnvyuIWiWz50twHM2EEFYHx5gNmutfdS:QX+i1IRcdEESssue

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1400
      • C:\Users\Admin\AppData\Local\Temp\be9db367e1444751d6246db1eda8b6ce5008d11d9a2200d096a2b9fe3cff80c1.exe
        "C:\Users\Admin\AppData\Local\Temp\be9db367e1444751d6246db1eda8b6ce5008d11d9a2200d096a2b9fe3cff80c1.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:2176
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c C:\Users\Admin\AppData\Local\Temp\$$a1890.bat
          3⤵
          • Deletes itself
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:3052
          • C:\Users\Admin\AppData\Local\Temp\be9db367e1444751d6246db1eda8b6ce5008d11d9a2200d096a2b9fe3cff80c1.exe
            "C:\Users\Admin\AppData\Local\Temp\be9db367e1444751d6246db1eda8b6ce5008d11d9a2200d096a2b9fe3cff80c1.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2640
            • C:\Users\Admin\AppData\Local\Temp\360hb_tmp\3.0.10.0\360huabaosetup.exe
              "C:\Users\Admin\AppData\Local\Temp\360hb_tmp\3.0.10.0\360huabaosetup.exe" --user /exename:be9db367e1444751d6246db1eda8b6ce5008d11d9a2200d096a2b9fe3cff80c1.exe
              5⤵
              • Executes dropped EXE
              • Writes to the Master Boot Record (MBR)
              PID:2564
        • C:\Windows\Logo1_.exe
          C:\Windows\Logo1_.exe
          3⤵
          • Executes dropped EXE
          • Enumerates connected drives
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1980
          • C:\Windows\SysWOW64\net.exe
            net stop "Kingsoft AntiVirus Service"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2592
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
              5⤵
                PID:2572

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Pre-OS Boot

      1
      T1542

      Bootkit

      1
      T1542.003

      Defense Evasion

      Pre-OS Boot

      1
      T1542

      Bootkit

      1
      T1542.003

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe
        Filesize

        251KB

        MD5

        d7b36bcccef62ac305e49753cbc017ba

        SHA1

        d53e4a562284d0bdc20184bb7d747659b541b884

        SHA256

        ce000420ca282db03c8c61cc6f1cf934f4f197006f0bd35466e23f69b4e1d047

        SHA512

        c1cb9b1101f178b1bcd35aa86ad206ce11f41f70acda244b275b22f86622f583eba6eb54e3656c024259ddc6baae87e6fd47b493c6cee859aa2b5c3be5a502ea

      • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe
        Filesize

        471KB

        MD5

        4cfdb20b04aa239d6f9e83084d5d0a77

        SHA1

        f22863e04cc1fd4435f785993ede165bd8245ac6

        SHA256

        30ed17ca6ae530e8bf002bcef6048f94dba4b3b10252308147031f5c86ace1b9

        SHA512

        35b4c2f68a7caa45f2bb14b168947e06831f358e191478a6659b49f30ca6f538dc910fe6067448d5d8af4cb8558825d70f94d4bd67709aee414b2be37d49be86

      • C:\Users\Admin\AppData\Local\Temp\$$a1890.bat
        Filesize

        722B

        MD5

        c438d7f14e112a124e6ea8035960a142

        SHA1

        8bc7a37ca8524023cfa4190aa8155fc596078ecb

        SHA256

        28feb3466ed43ee862a15e9a0cb2e3e6739e8a7400f0c1efa5bad858331a5724

        SHA512

        a2a02160ebea01cdbb1ff82ecaf2e9fdc2f4fac2451d2f161442b220ce1b1d20e94fa637bba2a9b89dfe52ce709747730c7ddb8f5605c12d1de4e84a2cf704ca

      • C:\Users\Admin\AppData\Local\Temp\be9db367e1444751d6246db1eda8b6ce5008d11d9a2200d096a2b9fe3cff80c1.exe.exe
        Filesize

        3.2MB

        MD5

        d01efed5bafe637dccb745c10d38432b

        SHA1

        cc1ea124caac205d46a00451b9d443382f4a6668

        SHA256

        d4af02aa7a1990986cbaf378cea2e13a280a652e34aa198dff287c0d5e9dc6b5

        SHA512

        898a880cd43509a60aa463200f717d6f90f91164dec2698740889be8f3a3e2702a102ae0b202d8c516a7c64c4d2d427e350dcca95082a9f9474e304e28257fc4

      • C:\Windows\Logo1_.exe
        Filesize

        26KB

        MD5

        5447ba4d55a8623e8f9fb7002d9abf4a

        SHA1

        5fa8892f2aab33101e9a1b44c0f6c93bd1382eeb

        SHA256

        9af3df2d3fcda5ab774308add79d773b449989eb0d2ff7a799d1e05123ea183b

        SHA512

        dd047a27ce8d399734eed5ca6b9fe71ae28ef1dbe1bc0bbca4a8873755e30cb55858b3b382a77107a5b470adc1242faa301a20c0be24e1acc1d0a9c30067e185

      • F:\$RECYCLE.BIN\S-1-5-21-3627615824-4061627003-3019543961-1000\_desktop.ini
        Filesize

        9B

        MD5

        4b66be111b497cdd28c15afccbbd2620

        SHA1

        43ffb36014883f201e76464ded7ec69f2973d43b

        SHA256

        483e991549f8cb58e18e7a79a14cf6065e121f897e73b6f4edff227432a733dc

        SHA512

        32fddfbca04f67fdb0e865862e6f29b06cd079ddba416d801ceedcba8ed88b8dda77663fc8bd5bdd0224f722cd337c9d58edfc2e97e4fab73fa56f6f6198bb21

      • \Users\Admin\AppData\Local\Temp\360hb_tmp\3.0.10.0\360huabaosetup.exe
        Filesize

        2.3MB

        MD5

        c7524e765c77e36b2a935f990578d3a7

        SHA1

        c7b4a04953166d0fed8aa6f34199e8551cec5eb5

        SHA256

        7994265911f918435f58f40edf4576f61fd6fadd3bb35913a55567c8b94ad704

        SHA512

        ef53d27bc5ab8ccb818b29fa7986a9d6dba2d4bf9cca7c6b9b2e8d39798032ac907432cb555f106aa4e43d594dbb8ec91dec6cca3d7d8bdcedac5539558062c7

      • memory/1400-39-0x0000000003CF0000-0x0000000003CF1000-memory.dmp
        Filesize

        4KB

      • memory/1980-49-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/1980-42-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/1980-55-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/1980-101-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/1980-107-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/1980-586-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/1980-1860-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/1980-1910-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/1980-18-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/1980-3320-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/2176-0-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/2176-16-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB