Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 15:17

General

  • Target

    126e9e0a65d1498c00d942e25d3333c3a59d2e1e6f9b02506c32a282de81f822.exe

  • Size

    92KB

  • MD5

    b1d372a021318250ddc9a9164c7ec9bc

  • SHA1

    37b17eec3c3febd71e121ce73fb2f7c29d1526d9

  • SHA256

    126e9e0a65d1498c00d942e25d3333c3a59d2e1e6f9b02506c32a282de81f822

  • SHA512

    48605d54b40775d231f08c6045cbee2f011acc17711869d7b7bea7e1aae2fe9ff870e4f89e2dfa66a11afd610878f396cfed3e63c0436de5ffca97884c522759

  • SSDEEP

    1536:/qbSe+Zk78NR3dN5nPyyapmebn4ddJZeY86iLflLJYEIs67rxo:/3e+a+3dN5fLK4ddJMY86ipmns6S

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1368
      • C:\Users\Admin\AppData\Local\Temp\126e9e0a65d1498c00d942e25d3333c3a59d2e1e6f9b02506c32a282de81f822.exe
        "C:\Users\Admin\AppData\Local\Temp\126e9e0a65d1498c00d942e25d3333c3a59d2e1e6f9b02506c32a282de81f822.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1152
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2184
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:1912
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c C:\Users\Admin\AppData\Local\Temp\$$aA4D7.bat
            3⤵
            • Deletes itself
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2816
            • C:\Users\Admin\AppData\Local\Temp\126e9e0a65d1498c00d942e25d3333c3a59d2e1e6f9b02506c32a282de81f822.exe
              "C:\Users\Admin\AppData\Local\Temp\126e9e0a65d1498c00d942e25d3333c3a59d2e1e6f9b02506c32a282de81f822.exe"
              4⤵
              • Executes dropped EXE
              PID:2656
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2836
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2888
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:2568
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3040
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:2972

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe
            Filesize

            478KB

            MD5

            3e2d3392a9d3ae3ed27661f81e853478

            SHA1

            fa8c023a3bff75e89ed39f5d4bfb5693d818ca8b

            SHA256

            09da8a31b7f420b9e4ed6d02e698bcc12a4f3efa46a53d1492a241a5784d44a8

            SHA512

            27652a29d728b92995b8ce46b150cd14baf5b65789591085ef3fa959dbc99efaa071b7a014ccaabeb6e84cdea642769dc98a7a1684afcda9be82dbb0b8d3fa17

          • C:\Users\Admin\AppData\Local\Temp\$$aA4D7.bat
            Filesize

            722B

            MD5

            b56cc1669944133716b171c1e6a4e762

            SHA1

            347d234cd9f04802458c5ad99fa8bbf435b83f7d

            SHA256

            683561e97fb90277a5a7aced27af19ae1c54bc56934630e08fbde33fe5db8898

            SHA512

            c759476e5857d1dfd88602aba67270f19413f87b246c7321e5f77e9ae0e8a686f1aecb02c09c6c76f37daa7c05af896b03c0f539cce3212d47b45905504abe43

          • C:\Users\Admin\AppData\Local\Temp\126e9e0a65d1498c00d942e25d3333c3a59d2e1e6f9b02506c32a282de81f822.exe.exe
            Filesize

            59KB

            MD5

            dfc18f7068913dde25742b856788d7ca

            SHA1

            cbaa23f782c2ddcd7c9ff024fd0b096952a2b387

            SHA256

            ff4ac75c02247000da084de006c214d3dd3583867bd3533ba788e22734c7a2bf

            SHA512

            d0c7ec1dae41a803325b51c12490c355ed779d297daa35247889950491e52427810132f0829fc7ffa3022f1a106f4e4ba78ed612223395313a6f267e9ab24945

          • C:\Windows\Logo1_.exe
            Filesize

            33KB

            MD5

            3659e75ad8a2bdeef5f1d74aae41c2af

            SHA1

            95b2fa7bc2afbc1f412fc4285dbb6a15cc658a8a

            SHA256

            dbb4fdb10597cfb189203f72e75a2f2769a6960ed1acc1baa901742a344ae52d

            SHA512

            f19bbad48af80437f083d21cf89839bee9d30d50162df60a0d7c8205b646739332e55371f5d6c005f69681e41f00df936942c06f94f1a38c25084e438cac61e2

          • F:\$RECYCLE.BIN\S-1-5-21-330940541-141609230-1670313778-1000\_desktop.ini
            Filesize

            9B

            MD5

            e7957b9f3d9556c996418169821a7993

            SHA1

            b7028de0f91d2e50a8d5f6d23613331a2784a142

            SHA256

            71a21a13d7822776d52d9a6146651dc9155db9f0bfbd978acf43d12dea2a8539

            SHA512

            72bc8552047095449fa4c3c21300183acfc7b33e6ab69c11435542e2862cb9e896bbfdedaeb97ec6edac8ed68220507a302d1ed2217624c97f6e9a83c0d3a285

          • memory/1152-18-0x0000000001C90000-0x0000000001CCF000-memory.dmp
            Filesize

            252KB

          • memory/1152-17-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/1152-16-0x0000000001C90000-0x0000000001CCF000-memory.dmp
            Filesize

            252KB

          • memory/1152-0-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/1368-29-0x0000000002610000-0x0000000002611000-memory.dmp
            Filesize

            4KB

          • memory/2836-20-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2836-1836-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2836-32-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2836-3324-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2836-4060-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB