Analysis

  • max time kernel
    149s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 14:14

General

  • Target

    930355da9a7684fa13136b26078b9aa5c71066c55abde129026dd120dda88917.exe

  • Size

    717KB

  • MD5

    007b484a554c2f5570e44ef807ae7a14

  • SHA1

    b216048813252382344f986d9044bdf716eae717

  • SHA256

    930355da9a7684fa13136b26078b9aa5c71066c55abde129026dd120dda88917

  • SHA512

    69b0687a5966500d49b528f62d40b281235adbaef56992c65af6a4268c930a86d60c0549a79fac8918e60ec986797d0b90109f5a0dd7b2329bb3e6a78d3ae5ed

  • SSDEEP

    12288:m+aMrfC6Aj+TN5uixZN+8rKhUdTC/wE1ZD0Ca5ZIXV:mBILOS2opPIXV

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Executes dropped EXE
    PID:1208
    • C:\Users\Admin\AppData\Local\Temp\930355da9a7684fa13136b26078b9aa5c71066c55abde129026dd120dda88917.exe
      "C:\Users\Admin\AppData\Local\Temp\930355da9a7684fa13136b26078b9aa5c71066c55abde129026dd120dda88917.exe"
      2⤵
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1200
      • C:\Windows\SysWOW64\net.exe
        net stop "Kingsoft AntiVirus Service"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1968
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
          4⤵
            PID:2208
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c C:\Users\Admin\AppData\Local\Temp\$$a1813.bat
          3⤵
          • Deletes itself
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:3000
          • C:\Users\Admin\AppData\Local\Temp\930355da9a7684fa13136b26078b9aa5c71066c55abde129026dd120dda88917.exe
            "C:\Users\Admin\AppData\Local\Temp\930355da9a7684fa13136b26078b9aa5c71066c55abde129026dd120dda88917.exe"
            4⤵
            • Executes dropped EXE
            PID:2952
        • C:\Windows\Logo1_.exe
          C:\Windows\Logo1_.exe
          3⤵
          • Executes dropped EXE
          • Enumerates connected drives
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2556
          • C:\Windows\SysWOW64\net.exe
            net stop "Kingsoft AntiVirus Service"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2604
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
              5⤵
                PID:2456
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2148
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:2372

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe
          Filesize

          478KB

          MD5

          3e2d3392a9d3ae3ed27661f81e853478

          SHA1

          fa8c023a3bff75e89ed39f5d4bfb5693d818ca8b

          SHA256

          09da8a31b7f420b9e4ed6d02e698bcc12a4f3efa46a53d1492a241a5784d44a8

          SHA512

          27652a29d728b92995b8ce46b150cd14baf5b65789591085ef3fa959dbc99efaa071b7a014ccaabeb6e84cdea642769dc98a7a1684afcda9be82dbb0b8d3fa17

        • C:\Users\Admin\AppData\Local\Temp\$$a1813.bat
          Filesize

          722B

          MD5

          f99456f7440e5b0d7f2c73fb57f72d86

          SHA1

          7cb173bf005a24f27aa0a65e79104a7e6c19e718

          SHA256

          24c389032194fdfc344a81b132c98e380846a23d1dd01324f1d2173ec6b40223

          SHA512

          ae12042f34d29efcbf2db07206efc5097bcb5c4523e3380d71ada0c337ceecf6215574550310e7110dcd5771d36c918f38af125acf9df02a27ba5b5b0a44008a

        • C:\Users\Admin\AppData\Local\Temp\930355da9a7684fa13136b26078b9aa5c71066c55abde129026dd120dda88917.exe.exe
          Filesize

          684KB

          MD5

          50f289df0c19484e970849aac4e6f977

          SHA1

          3dc77c8830836ab844975eb002149b66da2e10be

          SHA256

          b9b179b305c5268ad428b6ae59de10b4fe99cf0199bbc89b7017181905e97305

          SHA512

          877d852ea1062b90e2fd2f3c4dc7d05d9697e9a9b2929c830a770b62741f6a11e06de73275eb871113f11143faf1cb40d99f7c247862ffb778d26833ed5d7e38

        • C:\Windows\Logo1_.exe
          Filesize

          33KB

          MD5

          3659e75ad8a2bdeef5f1d74aae41c2af

          SHA1

          95b2fa7bc2afbc1f412fc4285dbb6a15cc658a8a

          SHA256

          dbb4fdb10597cfb189203f72e75a2f2769a6960ed1acc1baa901742a344ae52d

          SHA512

          f19bbad48af80437f083d21cf89839bee9d30d50162df60a0d7c8205b646739332e55371f5d6c005f69681e41f00df936942c06f94f1a38c25084e438cac61e2

        • F:\$RECYCLE.BIN\S-1-5-21-2248906074-2862704502-246302768-1000\_desktop.ini
          Filesize

          9B

          MD5

          e7957b9f3d9556c996418169821a7993

          SHA1

          b7028de0f91d2e50a8d5f6d23613331a2784a142

          SHA256

          71a21a13d7822776d52d9a6146651dc9155db9f0bfbd978acf43d12dea2a8539

          SHA512

          72bc8552047095449fa4c3c21300183acfc7b33e6ab69c11435542e2862cb9e896bbfdedaeb97ec6edac8ed68220507a302d1ed2217624c97f6e9a83c0d3a285

        • memory/1200-0-0x0000000000400000-0x000000000043F000-memory.dmp
          Filesize

          252KB

        • memory/1200-17-0x0000000000400000-0x000000000043F000-memory.dmp
          Filesize

          252KB

        • memory/1208-28-0x0000000003D10000-0x0000000003D11000-memory.dmp
          Filesize

          4KB

        • memory/2556-31-0x0000000000400000-0x000000000043F000-memory.dmp
          Filesize

          252KB

        • memory/2556-3323-0x0000000000400000-0x000000000043F000-memory.dmp
          Filesize

          252KB

        • memory/2556-4142-0x0000000000400000-0x000000000043F000-memory.dmp
          Filesize

          252KB