Analysis

  • max time kernel
    150s
  • max time network
    55s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 15:14

General

  • Target

    642ec39d5f1fb0843ae3f7d9468e3a40fa72c3b9c660fe393c0c7b8adf3d63dd.exe

  • Size

    306KB

  • MD5

    a56a5975cd44356ce9924958f1ac41bc

  • SHA1

    0d2355913f67ad2c8511f092c66f30aec7ae9b5d

  • SHA256

    642ec39d5f1fb0843ae3f7d9468e3a40fa72c3b9c660fe393c0c7b8adf3d63dd

  • SHA512

    b868a40441e8ea068a9429d5275406bb7b33961e3aa851bf8a8f53f587bc8ac6e5abf5de8bbd09b2c1c73fe2cd7a84f13ffdcf3dfaac4819b61870bc19c55f7f

  • SSDEEP

    6144:m+aMkObiZKDAX0jH0o2zq9DmQ3LOotL4gr:m+aMxbiZKm4H8zq9Fjtdr

Score
7/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3480
      • C:\Users\Admin\AppData\Local\Temp\642ec39d5f1fb0843ae3f7d9468e3a40fa72c3b9c660fe393c0c7b8adf3d63dd.exe
        "C:\Users\Admin\AppData\Local\Temp\642ec39d5f1fb0843ae3f7d9468e3a40fa72c3b9c660fe393c0c7b8adf3d63dd.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4364
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1428
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:2080
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a33C2.bat
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4232
            • C:\Users\Admin\AppData\Local\Temp\642ec39d5f1fb0843ae3f7d9468e3a40fa72c3b9c660fe393c0c7b8adf3d63dd.exe
              "C:\Users\Admin\AppData\Local\Temp\642ec39d5f1fb0843ae3f7d9468e3a40fa72c3b9c660fe393c0c7b8adf3d63dd.exe"
              4⤵
              • Executes dropped EXE
              PID:3488
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Drops startup file
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:548
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:3232
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:984
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3920
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:2420

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\7-Zip\7z.exe
            Filesize

            577KB

            MD5

            7a0fb448ae48d218747692677e9f2358

            SHA1

            0dd7c64ac679b53f6ea4dff785171f0b974f8b05

            SHA256

            9a27db75ae8ab54d79997b07762367621e37b19d692c7418333f4a01f79b4632

            SHA512

            4b230e989b796949dddc50eb05fb42fdea382df53dd1b928baf320f5c6cc73c926848be38cea8aca943c8bda8dc2150b5976f6da2fedcdec5609c0b5cb499485

          • C:\ProgramData\Package Cache\{63880b41-04fc-4f9b-92c4-4455c255eb8c}\windowsdesktop-runtime-8.0.2-win-x64.exe
            Filesize

            643KB

            MD5

            b06c23c388c6c6a3219fdaf5efaabccf

            SHA1

            ada13c3c4449d222de774ebd037078ba31d33cd2

            SHA256

            8efeb8be3a4ae59e4106e6c1d9e122d8ecb84b71cf01796f27d94ecfe80e0809

            SHA512

            aefc2fbbf660ee465ac7f174ab8f3de242c352d473a02ee96214d29a5e854e88c7ad842685bdb81698c8d51e0b597d7379c3a039e704839be748fe96a68c23b9

          • C:\Users\Admin\AppData\Local\Temp\$$a33C2.bat
            Filesize

            722B

            MD5

            dd19ce18f4d660b1affc851a0c611e81

            SHA1

            94bc8cffbd4c914e06f1707bb9a1af0c90dabcca

            SHA256

            3b30a1c84b7e39fbe8fa47d515c1b0553c97f7d3570f1eaec2a9b431c634c55f

            SHA512

            51489ca7645bcfba7dcb6f167389aa4bf726d0653696e61abc0ee55daee9e67419ac60e9b8ee324a9eb3cf17a1a15bb9b15c98b48c6e32bc35ba5bffe6315044

          • C:\Users\Admin\AppData\Local\Temp\642ec39d5f1fb0843ae3f7d9468e3a40fa72c3b9c660fe393c0c7b8adf3d63dd.exe.exe
            Filesize

            273KB

            MD5

            55e392d1bd55a1292b6ce766225416e5

            SHA1

            06d8134a3002e6974407fb5da0a59ab43415a52a

            SHA256

            db42cb95904cfc6891df2aa736506fb34a26cf9a26e88ab0ef262e0459344a3e

            SHA512

            0c55062cf8debbdf1a7a4f41527e43cd124fb7777e9b930de9cc900abf9c27a1956a536200e23dddc9a4068ac5bc9a8052299a4f2cf010cffd205a32d99581a2

          • C:\Windows\Logo1_.exe
            Filesize

            33KB

            MD5

            3659e75ad8a2bdeef5f1d74aae41c2af

            SHA1

            95b2fa7bc2afbc1f412fc4285dbb6a15cc658a8a

            SHA256

            dbb4fdb10597cfb189203f72e75a2f2769a6960ed1acc1baa901742a344ae52d

            SHA512

            f19bbad48af80437f083d21cf89839bee9d30d50162df60a0d7c8205b646739332e55371f5d6c005f69681e41f00df936942c06f94f1a38c25084e438cac61e2

          • F:\$RECYCLE.BIN\S-1-5-21-2860750803-256193626-1801997576-1000\_desktop.ini
            Filesize

            9B

            MD5

            e7957b9f3d9556c996418169821a7993

            SHA1

            b7028de0f91d2e50a8d5f6d23613331a2784a142

            SHA256

            71a21a13d7822776d52d9a6146651dc9155db9f0bfbd978acf43d12dea2a8539

            SHA512

            72bc8552047095449fa4c3c21300183acfc7b33e6ab69c11435542e2862cb9e896bbfdedaeb97ec6edac8ed68220507a302d1ed2217624c97f6e9a83c0d3a285

          • memory/548-11-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/548-18-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/548-5224-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/548-8778-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/4364-0-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/4364-9-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB