Analysis

  • max time kernel
    149s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 14:17

General

  • Target

    8dfacbe806ffc52a89148a1342ff2ecb782e42a9908a7a2fa93d19f67657402c.exe

  • Size

    130KB

  • MD5

    d4efb450202116520633242e48bf45ec

  • SHA1

    0408e04af4642c2423019bff7f588b8e31dc72f9

  • SHA256

    8dfacbe806ffc52a89148a1342ff2ecb782e42a9908a7a2fa93d19f67657402c

  • SHA512

    8acf93cd4e7a0d872c2e49239cc7cc646210a4a569d54c43d218aad932db6989cafc5588f6734b398e4b8dd4add63986f40582ce348d4b04c467ef277d290a1e

  • SSDEEP

    1536:/qbSe+Zk78NR3dN5nPWR8Bftg+9t/p4QAILJuCOPdvX/ZWOtnGWxlP:/3e+a+3dN5nvgmJAIlwPxX/ZWOFrb

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1136
      • C:\Users\Admin\AppData\Local\Temp\8dfacbe806ffc52a89148a1342ff2ecb782e42a9908a7a2fa93d19f67657402c.exe
        "C:\Users\Admin\AppData\Local\Temp\8dfacbe806ffc52a89148a1342ff2ecb782e42a9908a7a2fa93d19f67657402c.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2172
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2680
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:2948
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c C:\Users\Admin\AppData\Local\Temp\$$a1DAE.bat
            3⤵
            • Deletes itself
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2600
            • C:\Users\Admin\AppData\Local\Temp\8dfacbe806ffc52a89148a1342ff2ecb782e42a9908a7a2fa93d19f67657402c.exe
              "C:\Users\Admin\AppData\Local\Temp\8dfacbe806ffc52a89148a1342ff2ecb782e42a9908a7a2fa93d19f67657402c.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:2592
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2520
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2432
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:2644
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2864
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:2412

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe
            Filesize

            478KB

            MD5

            3e2d3392a9d3ae3ed27661f81e853478

            SHA1

            fa8c023a3bff75e89ed39f5d4bfb5693d818ca8b

            SHA256

            09da8a31b7f420b9e4ed6d02e698bcc12a4f3efa46a53d1492a241a5784d44a8

            SHA512

            27652a29d728b92995b8ce46b150cd14baf5b65789591085ef3fa959dbc99efaa071b7a014ccaabeb6e84cdea642769dc98a7a1684afcda9be82dbb0b8d3fa17

          • C:\Users\Admin\AppData\Local\Temp\$$a1DAE.bat
            Filesize

            722B

            MD5

            4c6df43683298c50f01714b6ce0fda8d

            SHA1

            60cd599c00fd34b1948a12ddf190466c910954e3

            SHA256

            96e6b82aeb40c981c7c757ea30cf3bf73da1c89717be749248d2c0a9d100f4f1

            SHA512

            d8d8c38a94525cc4729f9c2a67f52990b18b05ef9f7cfe18b536861bf0eea72c3099672f5f29ebf3d12d86d19ebe5f7ff75426e15eb8d65ae444a9516211b818

          • C:\Users\Admin\AppData\Local\Temp\8dfacbe806ffc52a89148a1342ff2ecb782e42a9908a7a2fa93d19f67657402c.exe.exe
            Filesize

            97KB

            MD5

            713a30695b671b6e3b19b7d09f9d8409

            SHA1

            83916537c86d7dc1043c752f195f04fa42813afe

            SHA256

            6b42e2e9822b99f5f13a6d1f639fa64cc93001266ceb7a7d342da1bce84d5c08

            SHA512

            a450c691e0c8d16519b418b366a260360a57e8511c6975f2e3029c41f30a68d83448126c3d57c9fb36b3a44e839d4bbcaa73e0adfe305a71e04def2fd990cbf7

          • C:\Windows\Logo1_.exe
            Filesize

            33KB

            MD5

            3659e75ad8a2bdeef5f1d74aae41c2af

            SHA1

            95b2fa7bc2afbc1f412fc4285dbb6a15cc658a8a

            SHA256

            dbb4fdb10597cfb189203f72e75a2f2769a6960ed1acc1baa901742a344ae52d

            SHA512

            f19bbad48af80437f083d21cf89839bee9d30d50162df60a0d7c8205b646739332e55371f5d6c005f69681e41f00df936942c06f94f1a38c25084e438cac61e2

          • F:\$RECYCLE.BIN\S-1-5-21-2721934792-624042501-2768869379-1000\_desktop.ini
            Filesize

            9B

            MD5

            e7957b9f3d9556c996418169821a7993

            SHA1

            b7028de0f91d2e50a8d5f6d23613331a2784a142

            SHA256

            71a21a13d7822776d52d9a6146651dc9155db9f0bfbd978acf43d12dea2a8539

            SHA512

            72bc8552047095449fa4c3c21300183acfc7b33e6ab69c11435542e2862cb9e896bbfdedaeb97ec6edac8ed68220507a302d1ed2217624c97f6e9a83c0d3a285

          • memory/1136-29-0x0000000002E10000-0x0000000002E11000-memory.dmp
            Filesize

            4KB

          • memory/2172-17-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2172-0-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2172-12-0x0000000000230000-0x000000000026F000-memory.dmp
            Filesize

            252KB

          • memory/2520-19-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2520-32-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2520-3320-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2520-4142-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2592-25-0x0000000000230000-0x0000000000231000-memory.dmp
            Filesize

            4KB

          • memory/2592-34-0x0000000000230000-0x0000000000231000-memory.dmp
            Filesize

            4KB