Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 20:14

General

  • Target

    1b3fea53c2edf4e3ef1e101978303e5a03aa955466c7a7d9ec65ceee6c36f894.exe

  • Size

    66KB

  • MD5

    24749a1c16e122958e14685d139a9ed8

  • SHA1

    b29240631507e7752ee1df424c9c845fc161ceee

  • SHA256

    1b3fea53c2edf4e3ef1e101978303e5a03aa955466c7a7d9ec65ceee6c36f894

  • SHA512

    0d793db229e689dbe25228e392daf1ca4750be1dab6d2b524cf74d08689ac92b14933424c3d14eeee0718839aea4f85879f616104a70bf00bc9fa7d80b22c14e

  • SSDEEP

    1536:/qbSe+Zk78NR3dN5nPNb4yzwC132n6sLDDO:/3e+a+3dN5lb4yzjsLXO

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1204
      • C:\Users\Admin\AppData\Local\Temp\1b3fea53c2edf4e3ef1e101978303e5a03aa955466c7a7d9ec65ceee6c36f894.exe
        "C:\Users\Admin\AppData\Local\Temp\1b3fea53c2edf4e3ef1e101978303e5a03aa955466c7a7d9ec65ceee6c36f894.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1712
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2232
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:2432
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c C:\Users\Admin\AppData\Local\Temp\$$a167D.bat
            3⤵
            • Deletes itself
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1984
            • C:\Users\Admin\AppData\Local\Temp\1b3fea53c2edf4e3ef1e101978303e5a03aa955466c7a7d9ec65ceee6c36f894.exe
              "C:\Users\Admin\AppData\Local\Temp\1b3fea53c2edf4e3ef1e101978303e5a03aa955466c7a7d9ec65ceee6c36f894.exe"
              4⤵
              • Executes dropped EXE
              PID:2500
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2636
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2644
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:2720
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2716
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:2536

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe
            Filesize

            478KB

            MD5

            3e2d3392a9d3ae3ed27661f81e853478

            SHA1

            fa8c023a3bff75e89ed39f5d4bfb5693d818ca8b

            SHA256

            09da8a31b7f420b9e4ed6d02e698bcc12a4f3efa46a53d1492a241a5784d44a8

            SHA512

            27652a29d728b92995b8ce46b150cd14baf5b65789591085ef3fa959dbc99efaa071b7a014ccaabeb6e84cdea642769dc98a7a1684afcda9be82dbb0b8d3fa17

          • C:\Users\Admin\AppData\Local\Temp\$$a167D.bat
            Filesize

            722B

            MD5

            6436c01c051e0a94a80eb8d714a74f4d

            SHA1

            c5ef5f0fd955ad6a34e9fdca56ee857e4c91a8a5

            SHA256

            c1d853a0a358875f0a9afb8024557b4a0b311e2152486ecbb92abea17a667a4d

            SHA512

            22263f8c6cb37a1bd8821230fb6db7f74ac2bcf2d4688803a54afb761599df8529d8e16a934d9648694188b004bd36c5feba8df3bf5015cba83305c2e564d3bb

          • C:\Users\Admin\AppData\Local\Temp\1b3fea53c2edf4e3ef1e101978303e5a03aa955466c7a7d9ec65ceee6c36f894.exe.exe
            Filesize

            33KB

            MD5

            f8b1348f68d380115f37de85ca68d3b4

            SHA1

            1e2977c49dd8d52d1db3c1f14e32205c7efacfa6

            SHA256

            9cbd9a06aba24333d873174149ca30fe5c64c767586cec1a3c833eb6880c53ee

            SHA512

            0de9ddb66b52baa31a57689f781676839ca45a7d5e9cde9f57e96aa5c2c1118187dd1948e719b0c0fcbbe01da5c3ecdfc7caa6f32ba2dad940a4b2db668a384a

          • C:\Windows\Logo1_.exe
            Filesize

            33KB

            MD5

            3659e75ad8a2bdeef5f1d74aae41c2af

            SHA1

            95b2fa7bc2afbc1f412fc4285dbb6a15cc658a8a

            SHA256

            dbb4fdb10597cfb189203f72e75a2f2769a6960ed1acc1baa901742a344ae52d

            SHA512

            f19bbad48af80437f083d21cf89839bee9d30d50162df60a0d7c8205b646739332e55371f5d6c005f69681e41f00df936942c06f94f1a38c25084e438cac61e2

          • F:\$RECYCLE.BIN\S-1-5-21-2297530677-1229052932-2803917579-1000\_desktop.ini
            Filesize

            9B

            MD5

            e7957b9f3d9556c996418169821a7993

            SHA1

            b7028de0f91d2e50a8d5f6d23613331a2784a142

            SHA256

            71a21a13d7822776d52d9a6146651dc9155db9f0bfbd978acf43d12dea2a8539

            SHA512

            72bc8552047095449fa4c3c21300183acfc7b33e6ab69c11435542e2862cb9e896bbfdedaeb97ec6edac8ed68220507a302d1ed2217624c97f6e9a83c0d3a285

          • memory/1204-28-0x0000000002E80000-0x0000000002E81000-memory.dmp
            Filesize

            4KB

          • memory/1712-17-0x0000000000440000-0x000000000047F000-memory.dmp
            Filesize

            252KB

          • memory/1712-0-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/1712-16-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2636-19-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2636-32-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2636-3323-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2636-4142-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB