Analysis

  • max time kernel
    149s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 20:14

General

  • Target

    bf921fc4262d04f6e66bfa4dba22f3086574f6b278388cc2b9190b296c024bde.exe

  • Size

    236KB

  • MD5

    af07e792cf442c5cc3287d4bf4908b81

  • SHA1

    86f9f4b726835f0f92a04b3683ecef6843b0dd23

  • SHA256

    bf921fc4262d04f6e66bfa4dba22f3086574f6b278388cc2b9190b296c024bde

  • SHA512

    ce998bc32152ab9d1f1144f41905120bdea2abc47e1f7802d664b123c0d5e19324d20290ff943668f4a06f774601b267cfd65a0eb6992f05d69dc4377d492972

  • SSDEEP

    3072:/3e+a+3dN5jpVOqhtWAGYWOvTE4BwSfGuLG8NoqJEPyXK/aWbJSP5xV0BUj:m+aMVz4KUuS8oqJIgKGe

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1152
      • C:\Users\Admin\AppData\Local\Temp\bf921fc4262d04f6e66bfa4dba22f3086574f6b278388cc2b9190b296c024bde.exe
        "C:\Users\Admin\AppData\Local\Temp\bf921fc4262d04f6e66bfa4dba22f3086574f6b278388cc2b9190b296c024bde.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2848
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2884
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:2964
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c C:\Users\Admin\AppData\Local\Temp\$$a1D7F.bat
            3⤵
            • Deletes itself
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2544
            • C:\Users\Admin\AppData\Local\Temp\bf921fc4262d04f6e66bfa4dba22f3086574f6b278388cc2b9190b296c024bde.exe
              "C:\Users\Admin\AppData\Local\Temp\bf921fc4262d04f6e66bfa4dba22f3086574f6b278388cc2b9190b296c024bde.exe"
              4⤵
              • Executes dropped EXE
              PID:2448
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1872
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2692
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:2644
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2388
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:2432

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe
            Filesize

            478KB

            MD5

            3e2d3392a9d3ae3ed27661f81e853478

            SHA1

            fa8c023a3bff75e89ed39f5d4bfb5693d818ca8b

            SHA256

            09da8a31b7f420b9e4ed6d02e698bcc12a4f3efa46a53d1492a241a5784d44a8

            SHA512

            27652a29d728b92995b8ce46b150cd14baf5b65789591085ef3fa959dbc99efaa071b7a014ccaabeb6e84cdea642769dc98a7a1684afcda9be82dbb0b8d3fa17

          • C:\Users\Admin\AppData\Local\Temp\$$a1D7F.bat
            Filesize

            722B

            MD5

            631b013652537da66af0633cf8738efb

            SHA1

            d6f451c208145a73f5fa7592b3fa0a2f99d48e92

            SHA256

            e88dd562720d1709e78f2fe852c7887656ac950ba65d693d2774f722719c46cf

            SHA512

            d5e76d85479513f2470df35b0d4ff354fb1949c88b9cac7f91403c42b51f5ffb105ab3717fd3e84f7c5811089b63ee20b9a9d7b570a48cea3458a3cf76af9211

          • C:\Users\Admin\AppData\Local\Temp\bf921fc4262d04f6e66bfa4dba22f3086574f6b278388cc2b9190b296c024bde.exe.exe
            Filesize

            203KB

            MD5

            5f1ba3be7e873d24ef709bbca0d07f88

            SHA1

            7ea62d7d32a18b6904b36501fb4cad573c99ed36

            SHA256

            9d4ebad94997f790d19e8d998c4ee749aa6f73e30fd5512a48a839cb28c75470

            SHA512

            28f6b537ecfffa21041cc317437db1f3970484ebd45b335bd12f3f3f81c58926b4fb9ddcf5e210180cf57106722c21257ff4e95b23434ff5b685882661b6af4d

          • C:\Windows\Logo1_.exe
            Filesize

            33KB

            MD5

            3659e75ad8a2bdeef5f1d74aae41c2af

            SHA1

            95b2fa7bc2afbc1f412fc4285dbb6a15cc658a8a

            SHA256

            dbb4fdb10597cfb189203f72e75a2f2769a6960ed1acc1baa901742a344ae52d

            SHA512

            f19bbad48af80437f083d21cf89839bee9d30d50162df60a0d7c8205b646739332e55371f5d6c005f69681e41f00df936942c06f94f1a38c25084e438cac61e2

          • F:\$RECYCLE.BIN\S-1-5-21-3452737119-3959686427-228443150-1000\_desktop.ini
            Filesize

            9B

            MD5

            e7957b9f3d9556c996418169821a7993

            SHA1

            b7028de0f91d2e50a8d5f6d23613331a2784a142

            SHA256

            71a21a13d7822776d52d9a6146651dc9155db9f0bfbd978acf43d12dea2a8539

            SHA512

            72bc8552047095449fa4c3c21300183acfc7b33e6ab69c11435542e2862cb9e896bbfdedaeb97ec6edac8ed68220507a302d1ed2217624c97f6e9a83c0d3a285

          • memory/1152-29-0x0000000002E40000-0x0000000002E41000-memory.dmp
            Filesize

            4KB

          • memory/1872-4138-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/1872-19-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/1872-32-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/1872-3201-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2448-33-0x0000000000400000-0x0000000000439000-memory.dmp
            Filesize

            228KB

          • memory/2848-0-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2848-17-0x0000000000360000-0x000000000039F000-memory.dmp
            Filesize

            252KB

          • memory/2848-16-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB