Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 10:18

General

  • Target

    68baf2afc5a2250d95163845361e094339528e45fcba81ef0b5fc1798f675a7b.exe

  • Size

    368KB

  • MD5

    bce587e8323d66da67e298733a05dd21

  • SHA1

    cadcf92df7db5fd65130cffb3bdc5320b9da8644

  • SHA256

    68baf2afc5a2250d95163845361e094339528e45fcba81ef0b5fc1798f675a7b

  • SHA512

    4fdfbbc23be976055d8830a381a8638b40fbd5e0c5a69a5080315e07686a429d004819594b47a390efd64fc31104a56706d9acf93ce6162674e87535ce2db07c

  • SSDEEP

    6144:O+aX3KzU66bkWmchVySqkvAH3qo0wWJC6G/SMT4FWqC:O+ayU66b5zhVymA/XSRh

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1136
      • C:\Users\Admin\AppData\Local\Temp\68baf2afc5a2250d95163845361e094339528e45fcba81ef0b5fc1798f675a7b.exe
        "C:\Users\Admin\AppData\Local\Temp\68baf2afc5a2250d95163845361e094339528e45fcba81ef0b5fc1798f675a7b.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1992
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2588
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:2976
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c C:\Users\Admin\AppData\Local\Temp\$$a22BD.bat
            3⤵
            • Deletes itself
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2616
            • C:\Users\Admin\AppData\Local\Temp\68baf2afc5a2250d95163845361e094339528e45fcba81ef0b5fc1798f675a7b.exe
              "C:\Users\Admin\AppData\Local\Temp\68baf2afc5a2250d95163845361e094339528e45fcba81ef0b5fc1798f675a7b.exe"
              4⤵
              • Executes dropped EXE
              PID:2660
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2628
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2652
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:2620
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2460
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:1736

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe
            Filesize

            258KB

            MD5

            9ac10f2289f81d00cb5315e30a25967d

            SHA1

            43f3ec8b12b8ef26c5e0151a50e708edd8a3e979

            SHA256

            a978211529b28a3b66408c32636b82ef4405121d57e90a911c60f3810be3c0cc

            SHA512

            211d2c4d98509e4b0df64c0b31331431486886ae40c106ca1af496a2573fcfce3737d3574f6f41e39b02cf35b67859c14e46d58b30cf59062f8b68ec76dc1a77

          • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe
            Filesize

            478KB

            MD5

            f01e1e0718ca3110b117e544489e3839

            SHA1

            6c19ce81349add991c3a88926d586b3de6ff9548

            SHA256

            b044da00ae636042dc22870432b28488014098b7e01350031e82a361d45b588d

            SHA512

            ee9a34b33e30eed3ef7676c7c86c88f748886527fe61d2133a8f3365d11848de66b1c118ea4d3a05f97363d6dc829c4490e839e20a16847a651cc915b47b5a93

          • C:\Users\Admin\AppData\Local\Temp\$$a22BD.bat
            Filesize

            722B

            MD5

            a0cfe80892d9ab268502e3036c6a0e4b

            SHA1

            a388d4c7e4d411975886bc4eebcbdb683593073f

            SHA256

            4152801be85b5c5a2031d7d86b9a296273252a450942d141bf1b95872764ccf3

            SHA512

            4a061bfe780365fcb2a2d510aebf81c84206b31811f492aadff703caa90f97b895306900fad142d672a7ccd854e818515dc3d5b82063e94c4d10fc23d0b496c9

          • C:\Users\Admin\AppData\Local\Temp\68baf2afc5a2250d95163845361e094339528e45fcba81ef0b5fc1798f675a7b.exe.exe
            Filesize

            335KB

            MD5

            40ac62c087648ccc2c58dae066d34c98

            SHA1

            0e87efb6ddfe59e534ea9e829cad35be8563e5f7

            SHA256

            482c4c1562490e164d5f17990253373691aa5eab55a81c7f890fe9583a9ea916

            SHA512

            0c1ff13ff88409d54fee2ceb07fe65135ce2a9aa6f8da51ac0158abb2cfbb3a898ef26f476931986f1367622f21a7c0b0e742d0f4de8be6e215596b0d88c518f

          • C:\Windows\Logo1_.exe
            Filesize

            33KB

            MD5

            beaa56a0e4764dd95329202a0a92e326

            SHA1

            1e18f4051244e4aa8eabbddc7001ffcdc2adc055

            SHA256

            02424a4ca6ac65d66c89b79493d30a0c54c46da6ec225ef5ae1c724913451a08

            SHA512

            fc65d6da1e1f112abbb37c5227823980d644b6436cec5d44a75de9e97ba9e709010fc6edb064c592ce931412612010c7254bc5eb6c4aec004510786525276e25

          • F:\$RECYCLE.BIN\S-1-5-21-2721934792-624042501-2768869379-1000\_desktop.ini
            Filesize

            9B

            MD5

            31874817e0fb055be8d2c971c0e3bbde

            SHA1

            ee8a35d6a86cb6d13f354d67d912e194bb09c74b

            SHA256

            94de8b492bc2db9a9592f7c9433547eb7f80826ed67f48d2bb7e22db9d49f544

            SHA512

            55747c69ae50fa212576d095f60cf33b42e26789cf8c34fc5120a45b1988aae95f91d9e37cb17298c5ac5243b2e4c40e1d0e084ce7fe14bceb4ebb318c65c944

          • memory/1136-27-0x0000000002D20000-0x0000000002D21000-memory.dmp
            Filesize

            4KB

          • memory/1992-0-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/1992-16-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2628-31-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2628-18-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2628-3318-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2628-4141-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB