Analysis

  • max time kernel
    150s
  • max time network
    54s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 15:17

General

  • Target

    9b12d727e7539ae53e09d75aba0b380c678fefb6bcda73bfd76e7877da392e2f.exe

  • Size

    70KB

  • MD5

    daac8a233156ed14ef78fa49a9988c9a

  • SHA1

    ada1d539b00fceaaf708607cd66d58e1356f99c8

  • SHA256

    9b12d727e7539ae53e09d75aba0b380c678fefb6bcda73bfd76e7877da392e2f

  • SHA512

    e490d8e172beb254b1278781e1a8be5108724329888e4506bdb7e46c5ad39065d1f870f440de12903f95b971e54b86d183658b004f4f3595ca3fba58d372ec91

  • SSDEEP

    1536:/qbSe+Zk78NR3dN5nPYriw+d9bHrkT5gUHz7FxtJ:/3e+a+3dN5QrBkfkT5xHzD

Score
7/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3428
      • C:\Users\Admin\AppData\Local\Temp\9b12d727e7539ae53e09d75aba0b380c678fefb6bcda73bfd76e7877da392e2f.exe
        "C:\Users\Admin\AppData\Local\Temp\9b12d727e7539ae53e09d75aba0b380c678fefb6bcda73bfd76e7877da392e2f.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4620
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1864
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:3176
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a35B6.bat
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:684
            • C:\Users\Admin\AppData\Local\Temp\9b12d727e7539ae53e09d75aba0b380c678fefb6bcda73bfd76e7877da392e2f.exe
              "C:\Users\Admin\AppData\Local\Temp\9b12d727e7539ae53e09d75aba0b380c678fefb6bcda73bfd76e7877da392e2f.exe"
              4⤵
              • Executes dropped EXE
              PID:996
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Drops startup file
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2368
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1808
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:1464
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1884
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:4204

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\7-Zip\7z.exe
            Filesize

            577KB

            MD5

            7a0fb448ae48d218747692677e9f2358

            SHA1

            0dd7c64ac679b53f6ea4dff785171f0b974f8b05

            SHA256

            9a27db75ae8ab54d79997b07762367621e37b19d692c7418333f4a01f79b4632

            SHA512

            4b230e989b796949dddc50eb05fb42fdea382df53dd1b928baf320f5c6cc73c926848be38cea8aca943c8bda8dc2150b5976f6da2fedcdec5609c0b5cb499485

          • C:\ProgramData\Package Cache\{63880b41-04fc-4f9b-92c4-4455c255eb8c}\windowsdesktop-runtime-8.0.2-win-x64.exe
            Filesize

            643KB

            MD5

            b06c23c388c6c6a3219fdaf5efaabccf

            SHA1

            ada13c3c4449d222de774ebd037078ba31d33cd2

            SHA256

            8efeb8be3a4ae59e4106e6c1d9e122d8ecb84b71cf01796f27d94ecfe80e0809

            SHA512

            aefc2fbbf660ee465ac7f174ab8f3de242c352d473a02ee96214d29a5e854e88c7ad842685bdb81698c8d51e0b597d7379c3a039e704839be748fe96a68c23b9

          • C:\Users\Admin\AppData\Local\Temp\$$a35B6.bat
            Filesize

            722B

            MD5

            34078256db8ccb6ae1a27ef8532b8857

            SHA1

            485621562e5f67f1503b918e5859e8a9325e0bb4

            SHA256

            404beafd248a4ce63d7982c9e314066ffbf73416bad9b882fb876fd001e22bd2

            SHA512

            4611fbc413e5014a3b91c0d1272a9952c0e8382a89cbbc5380d8552dfefe20901b5968bcfba68e5845171a301bcfcc9f7ecbb34f5470b753a119fed04fed4e59

          • C:\Users\Admin\AppData\Local\Temp\9b12d727e7539ae53e09d75aba0b380c678fefb6bcda73bfd76e7877da392e2f.exe.exe
            Filesize

            36KB

            MD5

            9f498971cbe636662f3d210747d619e1

            SHA1

            44b8e2732fa1e2f204fc70eaa1cb406616250085

            SHA256

            8adf6748981c3e7b62f5dbca992be6675574fffbce7673743f2d7fe787d56a41

            SHA512

            b73083c2f7b028d2946cb8f7b4fe2289fedaa4175364a2aac37db0aeff4602aede772ccc9eba7e6dcfcb7276e52604ca45d8021952201b5834485b48bca3dc93

          • C:\Windows\Logo1_.exe
            Filesize

            33KB

            MD5

            3659e75ad8a2bdeef5f1d74aae41c2af

            SHA1

            95b2fa7bc2afbc1f412fc4285dbb6a15cc658a8a

            SHA256

            dbb4fdb10597cfb189203f72e75a2f2769a6960ed1acc1baa901742a344ae52d

            SHA512

            f19bbad48af80437f083d21cf89839bee9d30d50162df60a0d7c8205b646739332e55371f5d6c005f69681e41f00df936942c06f94f1a38c25084e438cac61e2

          • F:\$RECYCLE.BIN\S-1-5-21-3726321484-1950364574-433157660-1000\_desktop.ini
            Filesize

            9B

            MD5

            e7957b9f3d9556c996418169821a7993

            SHA1

            b7028de0f91d2e50a8d5f6d23613331a2784a142

            SHA256

            71a21a13d7822776d52d9a6146651dc9155db9f0bfbd978acf43d12dea2a8539

            SHA512

            72bc8552047095449fa4c3c21300183acfc7b33e6ab69c11435542e2862cb9e896bbfdedaeb97ec6edac8ed68220507a302d1ed2217624c97f6e9a83c0d3a285

          • memory/2368-11-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2368-18-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2368-5224-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2368-8781-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/4620-0-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/4620-9-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB