Analysis

  • max time kernel
    149s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 10:19

General

  • Target

    e6b96aa2b1d768aec3f6c19f52926b79deeaff920bc733397cb2345221bd3c0f.exe

  • Size

    717KB

  • MD5

    fdb01b0966f22705893fe636811b03c1

  • SHA1

    ed69e85e740567ef4b71a6464f69c7c830002e8d

  • SHA256

    e6b96aa2b1d768aec3f6c19f52926b79deeaff920bc733397cb2345221bd3c0f

  • SHA512

    d7f62421d1c42ac7e51545f9de862fae4c9f6e4ea285abd0cd0a934b1a9991218d6d6911dee783e1e6bb050b1a19d8735d013ee055ffe7d31c79552beb444f5e

  • SSDEEP

    12288:O+aJfC6Aj+TN5uixZN+8rKhUdTC/wE1ZD0Ca5ZIXV:OBpLOS2opPIXV

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Executes dropped EXE
    PID:1080
    • C:\Users\Admin\AppData\Local\Temp\e6b96aa2b1d768aec3f6c19f52926b79deeaff920bc733397cb2345221bd3c0f.exe
      "C:\Users\Admin\AppData\Local\Temp\e6b96aa2b1d768aec3f6c19f52926b79deeaff920bc733397cb2345221bd3c0f.exe"
      2⤵
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2352
      • C:\Windows\SysWOW64\net.exe
        net stop "Kingsoft AntiVirus Service"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2640
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
          4⤵
            PID:2068
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c C:\Users\Admin\AppData\Local\Temp\$$a16DB.bat
          3⤵
          • Deletes itself
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2620
          • C:\Users\Admin\AppData\Local\Temp\e6b96aa2b1d768aec3f6c19f52926b79deeaff920bc733397cb2345221bd3c0f.exe
            "C:\Users\Admin\AppData\Local\Temp\e6b96aa2b1d768aec3f6c19f52926b79deeaff920bc733397cb2345221bd3c0f.exe"
            4⤵
            • Executes dropped EXE
            PID:2860
        • C:\Windows\Logo1_.exe
          C:\Windows\Logo1_.exe
          3⤵
          • Executes dropped EXE
          • Enumerates connected drives
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2648
          • C:\Windows\SysWOW64\net.exe
            net stop "Kingsoft AntiVirus Service"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2720
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
              5⤵
                PID:2512
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2480
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:2444

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Credential Access

        Unsecured Credentials

        1
        T1552

        Credentials In Files

        1
        T1552.001

        Discovery

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe
          Filesize

          258KB

          MD5

          9ac10f2289f81d00cb5315e30a25967d

          SHA1

          43f3ec8b12b8ef26c5e0151a50e708edd8a3e979

          SHA256

          a978211529b28a3b66408c32636b82ef4405121d57e90a911c60f3810be3c0cc

          SHA512

          211d2c4d98509e4b0df64c0b31331431486886ae40c106ca1af496a2573fcfce3737d3574f6f41e39b02cf35b67859c14e46d58b30cf59062f8b68ec76dc1a77

        • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe
          Filesize

          478KB

          MD5

          f01e1e0718ca3110b117e544489e3839

          SHA1

          6c19ce81349add991c3a88926d586b3de6ff9548

          SHA256

          b044da00ae636042dc22870432b28488014098b7e01350031e82a361d45b588d

          SHA512

          ee9a34b33e30eed3ef7676c7c86c88f748886527fe61d2133a8f3365d11848de66b1c118ea4d3a05f97363d6dc829c4490e839e20a16847a651cc915b47b5a93

        • C:\Users\Admin\AppData\Local\Temp\$$a16DB.bat
          Filesize

          722B

          MD5

          39fbef70068dbf42a393676e78844b84

          SHA1

          e54456f082a3c14e9b6c9a32ef3d5101b6ff5297

          SHA256

          76840bd4c3e328a35248f1470ae4e128bc8d2c2ff94f5d63bf3a83f2fd882c6e

          SHA512

          50396ab917b66da91ccd6221e9633da2be0d9383f8720e084ff439172d49aafadf446accde246c677752bf98c44724e2e3addbff2768c823f4acf45dd0ea3cea

        • C:\Users\Admin\AppData\Local\Temp\e6b96aa2b1d768aec3f6c19f52926b79deeaff920bc733397cb2345221bd3c0f.exe.exe
          Filesize

          684KB

          MD5

          50f289df0c19484e970849aac4e6f977

          SHA1

          3dc77c8830836ab844975eb002149b66da2e10be

          SHA256

          b9b179b305c5268ad428b6ae59de10b4fe99cf0199bbc89b7017181905e97305

          SHA512

          877d852ea1062b90e2fd2f3c4dc7d05d9697e9a9b2929c830a770b62741f6a11e06de73275eb871113f11143faf1cb40d99f7c247862ffb778d26833ed5d7e38

        • C:\Windows\Logo1_.exe
          Filesize

          33KB

          MD5

          beaa56a0e4764dd95329202a0a92e326

          SHA1

          1e18f4051244e4aa8eabbddc7001ffcdc2adc055

          SHA256

          02424a4ca6ac65d66c89b79493d30a0c54c46da6ec225ef5ae1c724913451a08

          SHA512

          fc65d6da1e1f112abbb37c5227823980d644b6436cec5d44a75de9e97ba9e709010fc6edb064c592ce931412612010c7254bc5eb6c4aec004510786525276e25

        • F:\$RECYCLE.BIN\S-1-5-21-2248906074-2862704502-246302768-1000\_desktop.ini
          Filesize

          9B

          MD5

          31874817e0fb055be8d2c971c0e3bbde

          SHA1

          ee8a35d6a86cb6d13f354d67d912e194bb09c74b

          SHA256

          94de8b492bc2db9a9592f7c9433547eb7f80826ed67f48d2bb7e22db9d49f544

          SHA512

          55747c69ae50fa212576d095f60cf33b42e26789cf8c34fc5120a45b1988aae95f91d9e37cb17298c5ac5243b2e4c40e1d0e084ce7fe14bceb4ebb318c65c944

        • memory/1080-29-0x0000000002E10000-0x0000000002E11000-memory.dmp
          Filesize

          4KB

        • memory/2352-0-0x0000000000400000-0x000000000043F000-memory.dmp
          Filesize

          252KB

        • memory/2352-17-0x0000000000400000-0x000000000043F000-memory.dmp
          Filesize

          252KB

        • memory/2648-32-0x0000000000400000-0x000000000043F000-memory.dmp
          Filesize

          252KB

        • memory/2648-18-0x0000000000400000-0x000000000043F000-memory.dmp
          Filesize

          252KB

        • memory/2648-3319-0x0000000000400000-0x000000000043F000-memory.dmp
          Filesize

          252KB

        • memory/2648-4143-0x0000000000400000-0x000000000043F000-memory.dmp
          Filesize

          252KB