Analysis

  • max time kernel
    149s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 19:14

General

  • Target

    fb670782d347f863145ee1d10dfd9eccdd39f78c84aed7bc83bc472dd51a7e95.exe

  • Size

    66KB

  • MD5

    ec2be1c859f145dc7eef3dec024ffeb1

  • SHA1

    328464cb3ff5e1f33a099f6c1251293a794644df

  • SHA256

    fb670782d347f863145ee1d10dfd9eccdd39f78c84aed7bc83bc472dd51a7e95

  • SHA512

    2b4b0371c62a74ddcc0c7c5d0ea912c7ec954c965c7e358558bb3fe38f488f1301cac963e2a98f236ace3922241e3d8a43bd9c967ce3ef19ac4a3652cf77528f

  • SSDEEP

    1536:/qbSe+Zk78NR3dN5nPGawuzXv4exFRKnFUs:/3e+a+3dN5+awuzX+nFj

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1204
      • C:\Users\Admin\AppData\Local\Temp\fb670782d347f863145ee1d10dfd9eccdd39f78c84aed7bc83bc472dd51a7e95.exe
        "C:\Users\Admin\AppData\Local\Temp\fb670782d347f863145ee1d10dfd9eccdd39f78c84aed7bc83bc472dd51a7e95.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2548
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3044
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:3056
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c C:\Users\Admin\AppData\Local\Temp\$$aB08.bat
            3⤵
            • Deletes itself
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2100
            • C:\Users\Admin\AppData\Local\Temp\fb670782d347f863145ee1d10dfd9eccdd39f78c84aed7bc83bc472dd51a7e95.exe
              "C:\Users\Admin\AppData\Local\Temp\fb670782d347f863145ee1d10dfd9eccdd39f78c84aed7bc83bc472dd51a7e95.exe"
              4⤵
              • Executes dropped EXE
              PID:2720
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2340
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2684
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:2600
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2736
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:2288

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe
            Filesize

            478KB

            MD5

            3e2d3392a9d3ae3ed27661f81e853478

            SHA1

            fa8c023a3bff75e89ed39f5d4bfb5693d818ca8b

            SHA256

            09da8a31b7f420b9e4ed6d02e698bcc12a4f3efa46a53d1492a241a5784d44a8

            SHA512

            27652a29d728b92995b8ce46b150cd14baf5b65789591085ef3fa959dbc99efaa071b7a014ccaabeb6e84cdea642769dc98a7a1684afcda9be82dbb0b8d3fa17

          • C:\Users\Admin\AppData\Local\Temp\$$aB08.bat
            Filesize

            721B

            MD5

            287359cb1008c893d1a1533478f55ec3

            SHA1

            2c9a6d3caa78283885581b1d4827dc12b9174b0e

            SHA256

            f08cf5d8edd4526076ae8c62a3b139b1c4082e4e8540c3b807d6ded91ed162bd

            SHA512

            a15da59bf0b51bdbc643e0569214585492fa0fd4ade7137b76f4063cf17855170824d1cb679e5ec7b2d9d8a4baa782034b3aa5b696ccfdeb85e0f0bec54c3d59

          • C:\Users\Admin\AppData\Local\Temp\fb670782d347f863145ee1d10dfd9eccdd39f78c84aed7bc83bc472dd51a7e95.exe.exe
            Filesize

            33KB

            MD5

            b75565755e44111ff6391268f3b06555

            SHA1

            dac07f50782f2e0752183abb71bec345f0d7d68c

            SHA256

            d4872cfc8a2f10e65a08f85abcea303f74da34848e5f70b4c52fb8a1f9472638

            SHA512

            4e8ae9574837a6359b89925d5be835a292a42f7bdac248ef2d67e7895c538e7a0ecb038e5ab0367cdb172654bfaa1eec8fefee60f100574d791a5be83c20688f

          • C:\Windows\Logo1_.exe
            Filesize

            33KB

            MD5

            3659e75ad8a2bdeef5f1d74aae41c2af

            SHA1

            95b2fa7bc2afbc1f412fc4285dbb6a15cc658a8a

            SHA256

            dbb4fdb10597cfb189203f72e75a2f2769a6960ed1acc1baa901742a344ae52d

            SHA512

            f19bbad48af80437f083d21cf89839bee9d30d50162df60a0d7c8205b646739332e55371f5d6c005f69681e41f00df936942c06f94f1a38c25084e438cac61e2

          • F:\$RECYCLE.BIN\S-1-5-21-3627615824-4061627003-3019543961-1000\_desktop.ini
            Filesize

            9B

            MD5

            e7957b9f3d9556c996418169821a7993

            SHA1

            b7028de0f91d2e50a8d5f6d23613331a2784a142

            SHA256

            71a21a13d7822776d52d9a6146651dc9155db9f0bfbd978acf43d12dea2a8539

            SHA512

            72bc8552047095449fa4c3c21300183acfc7b33e6ab69c11435542e2862cb9e896bbfdedaeb97ec6edac8ed68220507a302d1ed2217624c97f6e9a83c0d3a285

          • memory/1204-27-0x0000000002D60000-0x0000000002D61000-memory.dmp
            Filesize

            4KB

          • memory/2340-18-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2340-31-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2340-3318-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2340-4123-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2548-0-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2548-17-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB