Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 20:17

General

  • Target

    82a1635817318cd79992c4646fe71d3cb6554af09fd92b3ab803eb953b55ded7.exe

  • Size

    146KB

  • MD5

    56f563554c4a7ac0f47f70477c5e1eb1

  • SHA1

    9e4a418b6a4360a8e488a9d3b1f1e2635c2b7a02

  • SHA256

    82a1635817318cd79992c4646fe71d3cb6554af09fd92b3ab803eb953b55ded7

  • SHA512

    71edaf803cd44572a5de2b50ed713b2ab08e4e978477ffa341c46f0e1602b68f4f98ff6fe4fcfc3923b2b620275a6bbf5b46c23262d9c8df689a848fbc850d11

  • SSDEEP

    1536:/qbSe+Zk78NR3dN5nPmT/igXrotyFD+ljb6e2s82qjUbb5d6ojOepel5:/3e+a+3dN5+rFob8LjUbb5d6u6

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1248
      • C:\Users\Admin\AppData\Local\Temp\82a1635817318cd79992c4646fe71d3cb6554af09fd92b3ab803eb953b55ded7.exe
        "C:\Users\Admin\AppData\Local\Temp\82a1635817318cd79992c4646fe71d3cb6554af09fd92b3ab803eb953b55ded7.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3000
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3024
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:2096
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c C:\Users\Admin\AppData\Local\Temp\$$a1304.bat
            3⤵
            • Deletes itself
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2584
            • C:\Users\Admin\AppData\Local\Temp\82a1635817318cd79992c4646fe71d3cb6554af09fd92b3ab803eb953b55ded7.exe
              "C:\Users\Admin\AppData\Local\Temp\82a1635817318cd79992c4646fe71d3cb6554af09fd92b3ab803eb953b55ded7.exe"
              4⤵
              • Executes dropped EXE
              PID:2736
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2604
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:3008
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:2720
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2592
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:2568

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe
            Filesize

            478KB

            MD5

            3e2d3392a9d3ae3ed27661f81e853478

            SHA1

            fa8c023a3bff75e89ed39f5d4bfb5693d818ca8b

            SHA256

            09da8a31b7f420b9e4ed6d02e698bcc12a4f3efa46a53d1492a241a5784d44a8

            SHA512

            27652a29d728b92995b8ce46b150cd14baf5b65789591085ef3fa959dbc99efaa071b7a014ccaabeb6e84cdea642769dc98a7a1684afcda9be82dbb0b8d3fa17

          • C:\Users\Admin\AppData\Local\Temp\$$a1304.bat
            Filesize

            722B

            MD5

            96307afb4860c9d2062e766ac377dba0

            SHA1

            4025310cfead84b5ce984873494959811496a873

            SHA256

            35fd8f6ce1d9682cb3e7070079c720f1bbe6d2c4da1bf8135db83938f6dde1ff

            SHA512

            769835f1c5ad74342b35e3fa8958a26f2eb4cb918ed1d73afe6e1cea1267401874053a2030fbf4cfd619ddbdf9b2cceb26c430ab9e0d86f1f0272e6eb22f0227

          • C:\Users\Admin\AppData\Local\Temp\82a1635817318cd79992c4646fe71d3cb6554af09fd92b3ab803eb953b55ded7.exe.exe
            Filesize

            113KB

            MD5

            095dabb90bb0953800131fbcc6f6df5e

            SHA1

            9166e25e1fe27c3f92e642ec2fcc36e7c3b19216

            SHA256

            72f1979b588357e1b0dc3e6e9f9a368d2742f18bf1daab0ee94f26d6811f8a33

            SHA512

            041a008d96140a46aa89776fd11e64064b9cda9bd551747f59ae98ccfdff07af010061338655d4d07925f4e2a6c9fc3c79159cec2c9e055445f4b2ab1275152f

          • C:\Windows\Logo1_.exe
            Filesize

            33KB

            MD5

            3659e75ad8a2bdeef5f1d74aae41c2af

            SHA1

            95b2fa7bc2afbc1f412fc4285dbb6a15cc658a8a

            SHA256

            dbb4fdb10597cfb189203f72e75a2f2769a6960ed1acc1baa901742a344ae52d

            SHA512

            f19bbad48af80437f083d21cf89839bee9d30d50162df60a0d7c8205b646739332e55371f5d6c005f69681e41f00df936942c06f94f1a38c25084e438cac61e2

          • F:\$RECYCLE.BIN\S-1-5-21-2248906074-2862704502-246302768-1000\_desktop.ini
            Filesize

            9B

            MD5

            e7957b9f3d9556c996418169821a7993

            SHA1

            b7028de0f91d2e50a8d5f6d23613331a2784a142

            SHA256

            71a21a13d7822776d52d9a6146651dc9155db9f0bfbd978acf43d12dea2a8539

            SHA512

            72bc8552047095449fa4c3c21300183acfc7b33e6ab69c11435542e2862cb9e896bbfdedaeb97ec6edac8ed68220507a302d1ed2217624c97f6e9a83c0d3a285

          • memory/1248-28-0x0000000002510000-0x0000000002511000-memory.dmp
            Filesize

            4KB

          • memory/2604-18-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2604-32-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2604-3319-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2604-4141-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/3000-0-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/3000-17-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB