Resubmissions

28-04-2024 10:27

240428-mg6y2sdh7x 7

28-04-2024 10:21

240428-mdnnasde56 7

Analysis

  • max time kernel
    149s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 10:21

General

  • Target

    38ffe930dee3f5e8ccb320fe5e12bbbfcc634ddcd9aa0bb3ef5299353cea9986.exe

  • Size

    76KB

  • MD5

    79ede95ecc1ce6d28bb9ce6b40ed5237

  • SHA1

    0f92eff75abf4d63560a10da0748c111e560bd18

  • SHA256

    38ffe930dee3f5e8ccb320fe5e12bbbfcc634ddcd9aa0bb3ef5299353cea9986

  • SHA512

    aca02be028812d4888a506412081f45b33b7452ab82290a74fcff507fdc842cc45e2a1374b9130b42c07e36a90947ebe1a9f5c26f1c7dfcb7520cdc0f632d3c6

  • SSDEEP

    1536:8CKFe+Zk7VJbwlYXjPrsqrZMYR5p8woriw+d9bHrkT5gUHz7FxtJ:8CYe+azbRPrlr9RXForBkfkT5xHzD

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1092
      • C:\Users\Admin\AppData\Local\Temp\38ffe930dee3f5e8ccb320fe5e12bbbfcc634ddcd9aa0bb3ef5299353cea9986.exe
        "C:\Users\Admin\AppData\Local\Temp\38ffe930dee3f5e8ccb320fe5e12bbbfcc634ddcd9aa0bb3ef5299353cea9986.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2184
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:2940
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c C:\Users\Admin\AppData\Local\Temp\$$a1593.bat
            3⤵
            • Deletes itself
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2524
            • C:\Users\Admin\AppData\Local\Temp\38ffe930dee3f5e8ccb320fe5e12bbbfcc634ddcd9aa0bb3ef5299353cea9986.exe
              "C:\Users\Admin\AppData\Local\Temp\38ffe930dee3f5e8ccb320fe5e12bbbfcc634ddcd9aa0bb3ef5299353cea9986.exe"
              4⤵
              • Executes dropped EXE
              PID:2628
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2500
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2404
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:2808
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2424
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:2380

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe
            Filesize

            484KB

            MD5

            79d4fd1cb70f3844796aa1ea18a238e2

            SHA1

            78d207a7de2aeb85eefc185d894b0b7626e1e1f3

            SHA256

            ccaacc3965c1bdfce8cd1e934895a4563dddf082016e56846966c250bed87d5b

            SHA512

            7a0167cbce49f09ea39e490862b8c371eacf8ce3d74d6a6054e7f0e1df4b307019f5adee03603fcb9d4db2b17841cbc9cf129e9480d70b20c266fe82b3979b33

          • C:\Users\Admin\AppData\Local\Temp\$$a1593.bat
            Filesize

            722B

            MD5

            8ad8aacc60a0fd1b2254194494f53c68

            SHA1

            9db8c912b8e242b831d348f848fa19c87177b69a

            SHA256

            e2b045c60894d09069b4fa1ba1dda9fdd7548fb10f2735089cd11846389cc926

            SHA512

            e5ff839ca290d0949f109d525185ee7c061653311f39af800b78ff11c9f713421b602eaf0a5b55d6d73c820c8be688991b0ac1f59f7dc90330a3bd81965ed7d6

          • C:\Users\Admin\AppData\Local\Temp\38ffe930dee3f5e8ccb320fe5e12bbbfcc634ddcd9aa0bb3ef5299353cea9986.exe.exe
            Filesize

            36KB

            MD5

            9f498971cbe636662f3d210747d619e1

            SHA1

            44b8e2732fa1e2f204fc70eaa1cb406616250085

            SHA256

            8adf6748981c3e7b62f5dbca992be6675574fffbce7673743f2d7fe787d56a41

            SHA512

            b73083c2f7b028d2946cb8f7b4fe2289fedaa4175364a2aac37db0aeff4602aede772ccc9eba7e6dcfcb7276e52604ca45d8021952201b5834485b48bca3dc93

          • C:\Windows\Logo1_.exe
            Filesize

            39KB

            MD5

            e562a49de2a4fe02528334fb6bab74a7

            SHA1

            f7fe5abfcc74025ccce004838f6691c9b065fda2

            SHA256

            aa959e0bb3f9e45c50b690682cb03b3f8a26bac4e9b2484245b6428d9d41aefd

            SHA512

            a4eabce52bd0a2fec53bfd83eb98e6446717e1ed6f3242e970a055bf2c7c7ea9423235c97c022031ff7fb1b7af0e650f543e932bb962d0e1246c60ca13008df5

          • F:\$RECYCLE.BIN\S-1-5-21-2721934792-624042501-2768869379-1000\_desktop.ini
            Filesize

            9B

            MD5

            e7957b9f3d9556c996418169821a7993

            SHA1

            b7028de0f91d2e50a8d5f6d23613331a2784a142

            SHA256

            71a21a13d7822776d52d9a6146651dc9155db9f0bfbd978acf43d12dea2a8539

            SHA512

            72bc8552047095449fa4c3c21300183acfc7b33e6ab69c11435542e2862cb9e896bbfdedaeb97ec6edac8ed68220507a302d1ed2217624c97f6e9a83c0d3a285

          • memory/1092-27-0x0000000002D50000-0x0000000002D51000-memory.dmp
            Filesize

            4KB

          • memory/2000-0-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB

          • memory/2000-17-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB

          • memory/2500-18-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB

          • memory/2500-31-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB

          • memory/2500-3318-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB

          • memory/2500-4143-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB