Analysis

  • max time kernel
    149s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 20:17

General

  • Target

    e1bc5e69d3fd853d8c97279ff82092da5518557012cfc359d84bb533451e1100.exe

  • Size

    224KB

  • MD5

    3fd242aef77f554e6ff88b54c499fffe

  • SHA1

    88a20765671dd2e30eb669d8ec5c56e532643d33

  • SHA256

    e1bc5e69d3fd853d8c97279ff82092da5518557012cfc359d84bb533451e1100

  • SHA512

    b885c5bbf3a12194d9656a36e1598b04ff06b25da4ea054f9923ddff3fc1afb83bb86248cd043f8b0a99d8a6b98cf910d3894639dd0721ed412a208f6133f21b

  • SSDEEP

    3072:/3e+a+3dN5iJw8KYg5zA5GsMYSxSJiN/vGss9kTBf9pAXAtPOYQwT:m+aM0035iMhL/vGsbTBl2wOsT

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1408
      • C:\Users\Admin\AppData\Local\Temp\e1bc5e69d3fd853d8c97279ff82092da5518557012cfc359d84bb533451e1100.exe
        "C:\Users\Admin\AppData\Local\Temp\e1bc5e69d3fd853d8c97279ff82092da5518557012cfc359d84bb533451e1100.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1400
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2152
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:2992
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c C:\Users\Admin\AppData\Local\Temp\$$a91A5.bat
            3⤵
            • Deletes itself
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2516
            • C:\Users\Admin\AppData\Local\Temp\e1bc5e69d3fd853d8c97279ff82092da5518557012cfc359d84bb533451e1100.exe
              "C:\Users\Admin\AppData\Local\Temp\e1bc5e69d3fd853d8c97279ff82092da5518557012cfc359d84bb533451e1100.exe"
              4⤵
              • Executes dropped EXE
              PID:2612
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2540
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:884
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:2580
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2680
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:2504

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe
            Filesize

            478KB

            MD5

            3e2d3392a9d3ae3ed27661f81e853478

            SHA1

            fa8c023a3bff75e89ed39f5d4bfb5693d818ca8b

            SHA256

            09da8a31b7f420b9e4ed6d02e698bcc12a4f3efa46a53d1492a241a5784d44a8

            SHA512

            27652a29d728b92995b8ce46b150cd14baf5b65789591085ef3fa959dbc99efaa071b7a014ccaabeb6e84cdea642769dc98a7a1684afcda9be82dbb0b8d3fa17

          • C:\Users\Admin\AppData\Local\Temp\$$a91A5.bat
            Filesize

            722B

            MD5

            27adee063b419592dec8443cebe082d1

            SHA1

            7e09242dfc2bf04f33400058c3720d6984f53259

            SHA256

            7a9b3ff7263c715df99b6fd683a563c5f5f38d666cfd6e649844f0c5b45571d1

            SHA512

            27fb872dd881de538e2cbde2c783640d85dbe401dd7d54fb0ca0d29082f8302ab8e2fc6fbb90b13f18cc1112e413a4a567e140299f8276ff5967ba3aa104419f

          • C:\Users\Admin\AppData\Local\Temp\e1bc5e69d3fd853d8c97279ff82092da5518557012cfc359d84bb533451e1100.exe.exe
            Filesize

            191KB

            MD5

            8aa98031128ef0c81d34207e3c60d003

            SHA1

            182164292e382455f00349625dd5fd1e41dcc0c8

            SHA256

            52def964142be6891054d2f95256a3b05d66887964fcd66b34abfe32477e8965

            SHA512

            8ba615af6d4cad84c57c20e318d6277e4bc114c07c14b72088c526a01d414fe719a43551582ecbc38bd352979720d182efc1f639c2c3e91c78b180449bcf2c12

          • C:\Windows\Logo1_.exe
            Filesize

            33KB

            MD5

            3659e75ad8a2bdeef5f1d74aae41c2af

            SHA1

            95b2fa7bc2afbc1f412fc4285dbb6a15cc658a8a

            SHA256

            dbb4fdb10597cfb189203f72e75a2f2769a6960ed1acc1baa901742a344ae52d

            SHA512

            f19bbad48af80437f083d21cf89839bee9d30d50162df60a0d7c8205b646739332e55371f5d6c005f69681e41f00df936942c06f94f1a38c25084e438cac61e2

          • F:\$RECYCLE.BIN\S-1-5-21-330940541-141609230-1670313778-1000\_desktop.ini
            Filesize

            9B

            MD5

            e7957b9f3d9556c996418169821a7993

            SHA1

            b7028de0f91d2e50a8d5f6d23613331a2784a142

            SHA256

            71a21a13d7822776d52d9a6146651dc9155db9f0bfbd978acf43d12dea2a8539

            SHA512

            72bc8552047095449fa4c3c21300183acfc7b33e6ab69c11435542e2862cb9e896bbfdedaeb97ec6edac8ed68220507a302d1ed2217624c97f6e9a83c0d3a285

          • memory/1400-0-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/1400-21-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/1400-17-0x00000000002B0000-0x00000000002EF000-memory.dmp
            Filesize

            252KB

          • memory/1400-16-0x00000000002B0000-0x00000000002EF000-memory.dmp
            Filesize

            252KB

          • memory/1408-29-0x00000000025A0000-0x00000000025A1000-memory.dmp
            Filesize

            4KB

          • memory/2540-18-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2540-2136-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2540-32-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2540-4074-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB