Analysis

  • max time kernel
    149s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 10:18

General

  • Target

    54293c831d9afdb30094eed098873ef51ec9069f7835a7d340736483d850c29f.exe

  • Size

    92KB

  • MD5

    c806b88b9275456d7400aec733b915b6

  • SHA1

    6766f63e1b7bfb7b6b791b8971426c907b256eab

  • SHA256

    54293c831d9afdb30094eed098873ef51ec9069f7835a7d340736483d850c29f

  • SHA512

    f25989fa8aabdda78914ebd37ff847a8a024751f94b4c43ac50ad019f83c3618af7ec7399829ca57c766b7e61efc04580b16cd91a873ad945fbba932a064ef86

  • SSDEEP

    1536:Qh1oRJbj/e+Zk77RNCLp44x6Qyapmebn4ddJZeY86iLflLJYEIs67rxo:QCe+aX3t4sLK4ddJMY86ipmns6S

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1356
      • C:\Users\Admin\AppData\Local\Temp\54293c831d9afdb30094eed098873ef51ec9069f7835a7d340736483d850c29f.exe
        "C:\Users\Admin\AppData\Local\Temp\54293c831d9afdb30094eed098873ef51ec9069f7835a7d340736483d850c29f.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2152
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1632
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:1696
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c C:\Users\Admin\AppData\Local\Temp\$$a114F.bat
            3⤵
            • Deletes itself
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2132
            • C:\Users\Admin\AppData\Local\Temp\54293c831d9afdb30094eed098873ef51ec9069f7835a7d340736483d850c29f.exe
              "C:\Users\Admin\AppData\Local\Temp\54293c831d9afdb30094eed098873ef51ec9069f7835a7d340736483d850c29f.exe"
              4⤵
              • Executes dropped EXE
              PID:2716
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2120
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2616
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:2732
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3048
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:2180

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe
            Filesize

            258KB

            MD5

            9ac10f2289f81d00cb5315e30a25967d

            SHA1

            43f3ec8b12b8ef26c5e0151a50e708edd8a3e979

            SHA256

            a978211529b28a3b66408c32636b82ef4405121d57e90a911c60f3810be3c0cc

            SHA512

            211d2c4d98509e4b0df64c0b31331431486886ae40c106ca1af496a2573fcfce3737d3574f6f41e39b02cf35b67859c14e46d58b30cf59062f8b68ec76dc1a77

          • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe
            Filesize

            478KB

            MD5

            f01e1e0718ca3110b117e544489e3839

            SHA1

            6c19ce81349add991c3a88926d586b3de6ff9548

            SHA256

            b044da00ae636042dc22870432b28488014098b7e01350031e82a361d45b588d

            SHA512

            ee9a34b33e30eed3ef7676c7c86c88f748886527fe61d2133a8f3365d11848de66b1c118ea4d3a05f97363d6dc829c4490e839e20a16847a651cc915b47b5a93

          • C:\Users\Admin\AppData\Local\Temp\$$a114F.bat
            Filesize

            722B

            MD5

            9c84ec1e8ada7e80e9efbe3a32edf756

            SHA1

            1d83bcd479c7031956c3fda01bbe1c88ab7ffeb1

            SHA256

            da68e1b609941232407444145b1ebaed422839711fa9b10c14040068ed154aff

            SHA512

            df2421a83c872b2f4653e669f0d06bd7ac5903e9d4d57fc60bb61c78b0f5e7956c22ed006395112a875d3dc0b7712586d6a58df53659e52970b08c7863bb1a75

          • C:\Users\Admin\AppData\Local\Temp\54293c831d9afdb30094eed098873ef51ec9069f7835a7d340736483d850c29f.exe.exe
            Filesize

            59KB

            MD5

            dfc18f7068913dde25742b856788d7ca

            SHA1

            cbaa23f782c2ddcd7c9ff024fd0b096952a2b387

            SHA256

            ff4ac75c02247000da084de006c214d3dd3583867bd3533ba788e22734c7a2bf

            SHA512

            d0c7ec1dae41a803325b51c12490c355ed779d297daa35247889950491e52427810132f0829fc7ffa3022f1a106f4e4ba78ed612223395313a6f267e9ab24945

          • C:\Windows\Logo1_.exe
            Filesize

            33KB

            MD5

            beaa56a0e4764dd95329202a0a92e326

            SHA1

            1e18f4051244e4aa8eabbddc7001ffcdc2adc055

            SHA256

            02424a4ca6ac65d66c89b79493d30a0c54c46da6ec225ef5ae1c724913451a08

            SHA512

            fc65d6da1e1f112abbb37c5227823980d644b6436cec5d44a75de9e97ba9e709010fc6edb064c592ce931412612010c7254bc5eb6c4aec004510786525276e25

          • F:\$RECYCLE.BIN\S-1-5-21-3627615824-4061627003-3019543961-1000\_desktop.ini
            Filesize

            9B

            MD5

            31874817e0fb055be8d2c971c0e3bbde

            SHA1

            ee8a35d6a86cb6d13f354d67d912e194bb09c74b

            SHA256

            94de8b492bc2db9a9592f7c9433547eb7f80826ed67f48d2bb7e22db9d49f544

            SHA512

            55747c69ae50fa212576d095f60cf33b42e26789cf8c34fc5120a45b1988aae95f91d9e37cb17298c5ac5243b2e4c40e1d0e084ce7fe14bceb4ebb318c65c944

          • memory/1356-27-0x0000000002A70000-0x0000000002A71000-memory.dmp
            Filesize

            4KB

          • memory/2120-30-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2120-3317-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2120-4123-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2152-0-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2152-18-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2152-12-0x0000000000230000-0x000000000026F000-memory.dmp
            Filesize

            252KB