Analysis

  • max time kernel
    149s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 14:14

General

  • Target

    7b24d4153a1e57ae7a3804a4d9ae4c4b9125206896e346c8cb86ddf823cd325d.exe

  • Size

    264KB

  • MD5

    6fbde64b23dfb7b5e25f60650340e7f2

  • SHA1

    3d9318a7fbb2871938e3ac4221413c1749194bf5

  • SHA256

    7b24d4153a1e57ae7a3804a4d9ae4c4b9125206896e346c8cb86ddf823cd325d

  • SHA512

    bb2f3bf2031af860ee1b756533c306fad3c0aa095eb5e4209a96e67bb50a3cf3c3aa54e411cf0b0911624449cdb01a74c6979733a32881fe39f491a5bacb6c1d

  • SSDEEP

    3072:/re+a+3dN5eLRkgUA1nQZwFGVO4Mqg+WDY:C+aMgLRp1nQ4QLd

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1208
      • C:\Users\Admin\AppData\Local\Temp\7b24d4153a1e57ae7a3804a4d9ae4c4b9125206896e346c8cb86ddf823cd325d.exe
        "C:\Users\Admin\AppData\Local\Temp\7b24d4153a1e57ae7a3804a4d9ae4c4b9125206896e346c8cb86ddf823cd325d.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1936
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2668
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:2980
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c C:\Users\Admin\AppData\Local\Temp\$$a9241.bat
            3⤵
            • Deletes itself
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2640
            • C:\Users\Admin\AppData\Local\Temp\7b24d4153a1e57ae7a3804a4d9ae4c4b9125206896e346c8cb86ddf823cd325d.exe
              "C:\Users\Admin\AppData\Local\Temp\7b24d4153a1e57ae7a3804a4d9ae4c4b9125206896e346c8cb86ddf823cd325d.exe"
              4⤵
              • Executes dropped EXE
              PID:2452
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2864
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2604
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:2704
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2588
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:2428

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe
            Filesize

            258KB

            MD5

            e33c4769ca03daa53adc9143f1df0386

            SHA1

            ee958a6ff07b0dc887849899bbecf69f90265e2b

            SHA256

            2e652bf86bccacc7800776814f2bbd359f8f3e6c963e300735d981c49c4fc55e

            SHA512

            ea4449e3f242109db6d54b7771c3c8151bd69a2788814c7d1863a647936bbaba8eb7854bc731e1ea5019a0c73aade08725975fe1a70f79fc19e99595f50730e4

          • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe
            Filesize

            478KB

            MD5

            3e2d3392a9d3ae3ed27661f81e853478

            SHA1

            fa8c023a3bff75e89ed39f5d4bfb5693d818ca8b

            SHA256

            09da8a31b7f420b9e4ed6d02e698bcc12a4f3efa46a53d1492a241a5784d44a8

            SHA512

            27652a29d728b92995b8ce46b150cd14baf5b65789591085ef3fa959dbc99efaa071b7a014ccaabeb6e84cdea642769dc98a7a1684afcda9be82dbb0b8d3fa17

          • C:\Users\Admin\AppData\Local\Temp\$$a9241.bat
            Filesize

            722B

            MD5

            cde2abe4e47437e0d15b83096874cfb0

            SHA1

            fa1e08dfb207447420b245df87a7c757ed969ae2

            SHA256

            ef1c96c172054f8bb2172028aa1305a4c7789425c6afd827e623e94191a3e13b

            SHA512

            81373d96ef867a39486fe2309f317bdef143be6010ca27cac7dda43e35caa86aaa1c2fabb60a90e36e5ff9d8f28cedb40dd442b989a30db4b84e66735491aa88

          • C:\Users\Admin\AppData\Local\Temp\7b24d4153a1e57ae7a3804a4d9ae4c4b9125206896e346c8cb86ddf823cd325d.exe.exe
            Filesize

            231KB

            MD5

            6f581a41167d2d484fcba20e6fc3c39a

            SHA1

            d48de48d24101b9baaa24f674066577e38e6b75c

            SHA256

            3eb8d53778eab9fb13b4c97aeab56e4bad2a6ea3748d342f22eaf4d7aa3185a7

            SHA512

            e1177b6cea89445d58307b3327c78909adff225497f9abb8de571cdd114b547a8f515ec3ab038b583bf752a085b231f6329d6ca82fbe6be8a58cd97a1dbaf0f6

          • C:\Windows\Logo1_.exe
            Filesize

            33KB

            MD5

            61300f747b4c375abdceed9275de3b2f

            SHA1

            2db699a3c396b69340c25c652c1185a9ebf738a7

            SHA256

            f08b49abf159875014578ca5e9cd25ca85bf3daac24f35a8fd412e23c32761d7

            SHA512

            bf173058edce7a41a62af48b7775bc8796e6d299a250e508e74a5bd03de239ead3ec594e5eb312d443dc7b6983134e958824303c3d903ae09599ae61fe008c34

          • F:\$RECYCLE.BIN\S-1-5-21-330940541-141609230-1670313778-1000\_desktop.ini
            Filesize

            9B

            MD5

            e7957b9f3d9556c996418169821a7993

            SHA1

            b7028de0f91d2e50a8d5f6d23613331a2784a142

            SHA256

            71a21a13d7822776d52d9a6146651dc9155db9f0bfbd978acf43d12dea2a8539

            SHA512

            72bc8552047095449fa4c3c21300183acfc7b33e6ab69c11435542e2862cb9e896bbfdedaeb97ec6edac8ed68220507a302d1ed2217624c97f6e9a83c0d3a285

          • memory/1208-28-0x0000000002960000-0x0000000002961000-memory.dmp
            Filesize

            4KB

          • memory/1936-20-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/1936-0-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/1936-12-0x0000000000230000-0x000000000026F000-memory.dmp
            Filesize

            252KB

          • memory/2864-32-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2864-1332-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2864-19-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2864-4080-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB