Analysis

  • max time kernel
    149s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 20:17

General

  • Target

    50e071c7c52b8f79bcc7862073b3fe0296b6e977db5b538d33e128c52d916650.exe

  • Size

    93KB

  • MD5

    a676c871f859984d67661a29da7e591d

  • SHA1

    645a33ab03829ae16a5a8061d3eecd45fdc98e6f

  • SHA256

    50e071c7c52b8f79bcc7862073b3fe0296b6e977db5b538d33e128c52d916650

  • SHA512

    00c27c8eeb4a2dac995ae17a81d52589584f8f5ed6693dd632e6e152688cf01eba3acb45821216c896bee8f5849360e44518b852073d5a8bc5c9f60039697622

  • SSDEEP

    1536:/qbSe+Zk78NR3dN5nP0HB0UxMkzOt7HcvJGt5AdHIOWnToIf12Z9:/3e+a+3dN58hAWJGSCTBf12Z9

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1368
      • C:\Users\Admin\AppData\Local\Temp\50e071c7c52b8f79bcc7862073b3fe0296b6e977db5b538d33e128c52d916650.exe
        "C:\Users\Admin\AppData\Local\Temp\50e071c7c52b8f79bcc7862073b3fe0296b6e977db5b538d33e128c52d916650.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1848
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3052
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:2144
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c C:\Users\Admin\AppData\Local\Temp\$$a1D41.bat
            3⤵
            • Deletes itself
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2312
            • C:\Users\Admin\AppData\Local\Temp\50e071c7c52b8f79bcc7862073b3fe0296b6e977db5b538d33e128c52d916650.exe
              "C:\Users\Admin\AppData\Local\Temp\50e071c7c52b8f79bcc7862073b3fe0296b6e977db5b538d33e128c52d916650.exe"
              4⤵
              • Executes dropped EXE
              PID:2584
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2900
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2580
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:2684
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2700
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:2776

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe
            Filesize

            478KB

            MD5

            3e2d3392a9d3ae3ed27661f81e853478

            SHA1

            fa8c023a3bff75e89ed39f5d4bfb5693d818ca8b

            SHA256

            09da8a31b7f420b9e4ed6d02e698bcc12a4f3efa46a53d1492a241a5784d44a8

            SHA512

            27652a29d728b92995b8ce46b150cd14baf5b65789591085ef3fa959dbc99efaa071b7a014ccaabeb6e84cdea642769dc98a7a1684afcda9be82dbb0b8d3fa17

          • C:\Users\Admin\AppData\Local\Temp\$$a1D41.bat
            Filesize

            722B

            MD5

            1cee39abe15ebf24490fdfe97c671a40

            SHA1

            9526bfe3f98f006be2d25884966f64ccb947428c

            SHA256

            f1b2d51e39356f55af73a4935863fe34cbb9b7c42dea66c72decf8c5926c7ec9

            SHA512

            d1f7ebae2dd5f442a87952ed8654aa0ab4b28672c4d169918668c56496dc89b52db71130dc9778bb9bee5c91949b198c969aaf6ae57a03b73c61a4921e4cb240

          • C:\Users\Admin\AppData\Local\Temp\50e071c7c52b8f79bcc7862073b3fe0296b6e977db5b538d33e128c52d916650.exe.exe
            Filesize

            60KB

            MD5

            ed0fde686788caec4f2cb1ec9c31680c

            SHA1

            81ae63b87eaa9fa5637835d2122c50953ae19d34

            SHA256

            e362670f93cdd952335b1a41e5529f184f2022ea4d41817a9781b150b062511c

            SHA512

            d90d5e74a9be23816a93490ed30c0aae9f7f038a42bd14aa2ce78e95967b4aabd848f006f00ade619c9976755658d45aa0f5b6d5babbbb2d59a6ed3a3a12ac6b

          • C:\Windows\Logo1_.exe
            Filesize

            33KB

            MD5

            3659e75ad8a2bdeef5f1d74aae41c2af

            SHA1

            95b2fa7bc2afbc1f412fc4285dbb6a15cc658a8a

            SHA256

            dbb4fdb10597cfb189203f72e75a2f2769a6960ed1acc1baa901742a344ae52d

            SHA512

            f19bbad48af80437f083d21cf89839bee9d30d50162df60a0d7c8205b646739332e55371f5d6c005f69681e41f00df936942c06f94f1a38c25084e438cac61e2

          • F:\$RECYCLE.BIN\S-1-5-21-3627615824-4061627003-3019543961-1000\_desktop.ini
            Filesize

            9B

            MD5

            e7957b9f3d9556c996418169821a7993

            SHA1

            b7028de0f91d2e50a8d5f6d23613331a2784a142

            SHA256

            71a21a13d7822776d52d9a6146651dc9155db9f0bfbd978acf43d12dea2a8539

            SHA512

            72bc8552047095449fa4c3c21300183acfc7b33e6ab69c11435542e2862cb9e896bbfdedaeb97ec6edac8ed68220507a302d1ed2217624c97f6e9a83c0d3a285

          • memory/1368-28-0x0000000002ED0000-0x0000000002ED1000-memory.dmp
            Filesize

            4KB

          • memory/1848-0-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/1848-17-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2900-18-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2900-32-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2900-3320-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2900-4125-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB