Resubmissions

28-04-2024 10:26

240428-mgwhbadh6y 7

28-04-2024 10:21

240428-mdpwcsdg6w 7

Analysis

  • max time kernel
    291s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 10:26

General

  • Target

    0f8db53f8c529b122ebf608057947b0cc8a3cb4ad542acdd72a5c0e59672f0cb.exe

  • Size

    375KB

  • MD5

    b199161781b922b677bacfbfc8326732

  • SHA1

    ef4da4cdafad7df251932dd7e9389722a5692966

  • SHA256

    0f8db53f8c529b122ebf608057947b0cc8a3cb4ad542acdd72a5c0e59672f0cb

  • SHA512

    629543e51c8ded6817c4d86ad326565d3b71f751ee7505c966022db11ffb632f0a3970368ea49ff583f03980246cff964c6c0f0913621a737c72f0836562c9f6

  • SSDEEP

    6144:dd+azbRZvUzU66bkWmchVySqkvAH3qo0wWJC6G/SMT4FWqC:dd+azbv8U66b5zhVymA/XSRh

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1188
      • C:\Users\Admin\AppData\Local\Temp\0f8db53f8c529b122ebf608057947b0cc8a3cb4ad542acdd72a5c0e59672f0cb.exe
        "C:\Users\Admin\AppData\Local\Temp\0f8db53f8c529b122ebf608057947b0cc8a3cb4ad542acdd72a5c0e59672f0cb.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2372
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2052
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:804
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c C:\Users\Admin\AppData\Local\Temp\$$a7CE.bat
            3⤵
            • Deletes itself
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2660
            • C:\Users\Admin\AppData\Local\Temp\0f8db53f8c529b122ebf608057947b0cc8a3cb4ad542acdd72a5c0e59672f0cb.exe
              "C:\Users\Admin\AppData\Local\Temp\0f8db53f8c529b122ebf608057947b0cc8a3cb4ad542acdd72a5c0e59672f0cb.exe"
              4⤵
              • Executes dropped EXE
              PID:2528
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2368
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2720
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:2804
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2796
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:2688

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe
            Filesize

            484KB

            MD5

            79d4fd1cb70f3844796aa1ea18a238e2

            SHA1

            78d207a7de2aeb85eefc185d894b0b7626e1e1f3

            SHA256

            ccaacc3965c1bdfce8cd1e934895a4563dddf082016e56846966c250bed87d5b

            SHA512

            7a0167cbce49f09ea39e490862b8c371eacf8ce3d74d6a6054e7f0e1df4b307019f5adee03603fcb9d4db2b17841cbc9cf129e9480d70b20c266fe82b3979b33

          • C:\Users\Admin\AppData\Local\Temp\$$a7CE.bat
            Filesize

            721B

            MD5

            317636283f51f7a47857299d9e84a20e

            SHA1

            2b2fd89c52ff3e805904a7e9df64b8f7703153f0

            SHA256

            da9eb146f21fea1dbfb032a364a9b759e00c07ba9f71b3e3b6332d016bfb0419

            SHA512

            97428f2ff42c7e15fed74fb2973b8847d8a48a8b0ada2044d1eb3cd303e71ab2741f63630bcabdb7f4a730965fb88878614c02749743835093228ea325ca1c5e

          • C:\Users\Admin\AppData\Local\Temp\0f8db53f8c529b122ebf608057947b0cc8a3cb4ad542acdd72a5c0e59672f0cb.exe.exe
            Filesize

            335KB

            MD5

            40ac62c087648ccc2c58dae066d34c98

            SHA1

            0e87efb6ddfe59e534ea9e829cad35be8563e5f7

            SHA256

            482c4c1562490e164d5f17990253373691aa5eab55a81c7f890fe9583a9ea916

            SHA512

            0c1ff13ff88409d54fee2ceb07fe65135ce2a9aa6f8da51ac0158abb2cfbb3a898ef26f476931986f1367622f21a7c0b0e742d0f4de8be6e215596b0d88c518f

          • C:\Windows\Logo1_.exe
            Filesize

            39KB

            MD5

            e562a49de2a4fe02528334fb6bab74a7

            SHA1

            f7fe5abfcc74025ccce004838f6691c9b065fda2

            SHA256

            aa959e0bb3f9e45c50b690682cb03b3f8a26bac4e9b2484245b6428d9d41aefd

            SHA512

            a4eabce52bd0a2fec53bfd83eb98e6446717e1ed6f3242e970a055bf2c7c7ea9423235c97c022031ff7fb1b7af0e650f543e932bb962d0e1246c60ca13008df5

          • F:\$RECYCLE.BIN\S-1-5-21-481678230-3773327859-3495911762-1000\_desktop.ini
            Filesize

            9B

            MD5

            e7957b9f3d9556c996418169821a7993

            SHA1

            b7028de0f91d2e50a8d5f6d23613331a2784a142

            SHA256

            71a21a13d7822776d52d9a6146651dc9155db9f0bfbd978acf43d12dea2a8539

            SHA512

            72bc8552047095449fa4c3c21300183acfc7b33e6ab69c11435542e2862cb9e896bbfdedaeb97ec6edac8ed68220507a302d1ed2217624c97f6e9a83c0d3a285

          • memory/1188-27-0x0000000002950000-0x0000000002951000-memory.dmp
            Filesize

            4KB

          • memory/2368-31-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB

          • memory/2368-18-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB

          • memory/2368-3342-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB

          • memory/2368-4173-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB

          • memory/2368-4197-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB

          • memory/2372-0-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB

          • memory/2372-17-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB