Analysis

  • max time kernel
    150s
  • max time network
    54s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 14:14

General

  • Target

    11e69407dca5b115dc44aaab7cf9e9ca19177985d1db1d22931e114b7ddb0948.exe

  • Size

    141KB

  • MD5

    23b8184d2293bedae5b2062c3cb40112

  • SHA1

    20ed7dca7d6070cce19d4fa1b338c72cc313e18a

  • SHA256

    11e69407dca5b115dc44aaab7cf9e9ca19177985d1db1d22931e114b7ddb0948

  • SHA512

    e4cbf6cd97141d9218e59dd806c91ba2ac799b3d9188d2f2187400fc6f393da2a20668e09bfc6ee7e318670e6762ea63bc549cdfc782826f09336c6a80ec3795

  • SSDEEP

    3072:/3e+a+3dN5asRYHKreCC0XUq2yiqzv6z4AXrB4APHCv:m+aM3YHKreQ32hlBG

Score
7/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3380
      • C:\Users\Admin\AppData\Local\Temp\11e69407dca5b115dc44aaab7cf9e9ca19177985d1db1d22931e114b7ddb0948.exe
        "C:\Users\Admin\AppData\Local\Temp\11e69407dca5b115dc44aaab7cf9e9ca19177985d1db1d22931e114b7ddb0948.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4344
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1004
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:3336
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a38D3.bat
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3564
            • C:\Users\Admin\AppData\Local\Temp\11e69407dca5b115dc44aaab7cf9e9ca19177985d1db1d22931e114b7ddb0948.exe
              "C:\Users\Admin\AppData\Local\Temp\11e69407dca5b115dc44aaab7cf9e9ca19177985d1db1d22931e114b7ddb0948.exe"
              4⤵
              • Executes dropped EXE
              PID:3008
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Drops startup file
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1116
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2724
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:2936
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4892
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:4736

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\7-Zip\7z.exe
            Filesize

            577KB

            MD5

            7a0fb448ae48d218747692677e9f2358

            SHA1

            0dd7c64ac679b53f6ea4dff785171f0b974f8b05

            SHA256

            9a27db75ae8ab54d79997b07762367621e37b19d692c7418333f4a01f79b4632

            SHA512

            4b230e989b796949dddc50eb05fb42fdea382df53dd1b928baf320f5c6cc73c926848be38cea8aca943c8bda8dc2150b5976f6da2fedcdec5609c0b5cb499485

          • C:\ProgramData\Package Cache\{63880b41-04fc-4f9b-92c4-4455c255eb8c}\windowsdesktop-runtime-8.0.2-win-x64.exe
            Filesize

            643KB

            MD5

            b06c23c388c6c6a3219fdaf5efaabccf

            SHA1

            ada13c3c4449d222de774ebd037078ba31d33cd2

            SHA256

            8efeb8be3a4ae59e4106e6c1d9e122d8ecb84b71cf01796f27d94ecfe80e0809

            SHA512

            aefc2fbbf660ee465ac7f174ab8f3de242c352d473a02ee96214d29a5e854e88c7ad842685bdb81698c8d51e0b597d7379c3a039e704839be748fe96a68c23b9

          • C:\Users\Admin\AppData\Local\Temp\$$a38D3.bat
            Filesize

            722B

            MD5

            9bf103066d11878ce1fa95bb4568ea35

            SHA1

            2f386dd8e5e290ef9c0a860c378dbe6a400357db

            SHA256

            20fc1bc509a4f1da892367b4f15d495836c33eddaf49ba3a99cea8d1415e4213

            SHA512

            1754b68786c1a2c727d790755eb433ba7855bf3082f11032b1241e922f0acfad1391fc5870000c31384b54e1c1d38311520b98582be82848482611de3dc0baaa

          • C:\Users\Admin\AppData\Local\Temp\11e69407dca5b115dc44aaab7cf9e9ca19177985d1db1d22931e114b7ddb0948.exe.exe
            Filesize

            108KB

            MD5

            ef3bbd1c0aee0eee1f0b2f333d668c80

            SHA1

            34dd3f05d15664d647a41275f9b65b49a7b2aede

            SHA256

            2656a366623a3bf591cfece748df4d57c2e5c1f968eb651af5f25e91c76f9be7

            SHA512

            e6cb2eaf1ea857346625bf1ee765e177a5f364927915eacdd1175b445e9e32a2e29c89b0ae8fa34057dc50c9701081a3cfb32cbc3f702d367c6cf374a2b5a34c

          • C:\Windows\Logo1_.exe
            Filesize

            33KB

            MD5

            3659e75ad8a2bdeef5f1d74aae41c2af

            SHA1

            95b2fa7bc2afbc1f412fc4285dbb6a15cc658a8a

            SHA256

            dbb4fdb10597cfb189203f72e75a2f2769a6960ed1acc1baa901742a344ae52d

            SHA512

            f19bbad48af80437f083d21cf89839bee9d30d50162df60a0d7c8205b646739332e55371f5d6c005f69681e41f00df936942c06f94f1a38c25084e438cac61e2

          • F:\$RECYCLE.BIN\S-1-5-21-2860750803-256193626-1801997576-1000\_desktop.ini
            Filesize

            9B

            MD5

            e7957b9f3d9556c996418169821a7993

            SHA1

            b7028de0f91d2e50a8d5f6d23613331a2784a142

            SHA256

            71a21a13d7822776d52d9a6146651dc9155db9f0bfbd978acf43d12dea2a8539

            SHA512

            72bc8552047095449fa4c3c21300183acfc7b33e6ab69c11435542e2862cb9e896bbfdedaeb97ec6edac8ed68220507a302d1ed2217624c97f6e9a83c0d3a285

          • memory/1116-11-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/1116-18-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/1116-5224-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/1116-8783-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/4344-0-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/4344-9-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB