Analysis

  • max time kernel
    154s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 18:21

General

  • Target

    97f6e5c77db429cbbcd1d86658753fc1430bc4bef13a309e58e4a711e026a766.exe

  • Size

    66KB

  • MD5

    8a2665203100c6e7d06c13504370c0bd

  • SHA1

    e6d1ca573cc4a3dbcce9797da01ae79d463cc6dd

  • SHA256

    97f6e5c77db429cbbcd1d86658753fc1430bc4bef13a309e58e4a711e026a766

  • SHA512

    311eee925c0300f5e1759b478d08d589cc08d255beec392c277fdd468a6f4457c096b6188e983f26c5dd06209a2d7544ea5a06a18fd102dc42b8134676650371

  • SSDEEP

    768:/qLPcTO5RroZJ76739sBWsNscWlM3dN9N3ZjfPPNDp+Ozli4BaXP0dByt6O/AkH5:/qbSe+Zk78NR3dN5nPNDfzHa/iSfRmq

Score
7/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3380
      • C:\Users\Admin\AppData\Local\Temp\97f6e5c77db429cbbcd1d86658753fc1430bc4bef13a309e58e4a711e026a766.exe
        "C:\Users\Admin\AppData\Local\Temp\97f6e5c77db429cbbcd1d86658753fc1430bc4bef13a309e58e4a711e026a766.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2112
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:660
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:3068
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a1D95.bat
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4000
            • C:\Users\Admin\AppData\Local\Temp\97f6e5c77db429cbbcd1d86658753fc1430bc4bef13a309e58e4a711e026a766.exe
              "C:\Users\Admin\AppData\Local\Temp\97f6e5c77db429cbbcd1d86658753fc1430bc4bef13a309e58e4a711e026a766.exe"
              4⤵
              • Executes dropped EXE
              PID:1460
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Drops startup file
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2756
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:5080
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:4012
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2068
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:3472
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4036 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:8
            1⤵
              PID:4416

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Credential Access

            Unsecured Credentials

            1
            T1552

            Credentials In Files

            1
            T1552.001

            Discovery

            Query Registry

            1
            T1012

            Peripheral Device Discovery

            1
            T1120

            System Information Discovery

            1
            T1082

            Collection

            Data from Local System

            1
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files\7-Zip\7z.exe
              Filesize

              577KB

              MD5

              7a0fb448ae48d218747692677e9f2358

              SHA1

              0dd7c64ac679b53f6ea4dff785171f0b974f8b05

              SHA256

              9a27db75ae8ab54d79997b07762367621e37b19d692c7418333f4a01f79b4632

              SHA512

              4b230e989b796949dddc50eb05fb42fdea382df53dd1b928baf320f5c6cc73c926848be38cea8aca943c8bda8dc2150b5976f6da2fedcdec5609c0b5cb499485

            • C:\ProgramData\Package Cache\{61087a79-ac85-455c-934d-1fa22cc64f36}\vcredist_x86.exe
              Filesize

              488KB

              MD5

              5edf853f75f2fe46d563279278313cfd

              SHA1

              5ff4a328e4b6c6e0cf167d571992696d51f64bcf

              SHA256

              98ef7492272a218a50165d981a4a1395b9805072bcf197339e5f920b38c60962

              SHA512

              dfac350926ee9c01e4fe36b03e7d969c8426bc8e1be72256098f66812052855677873e1c76d15a79083e7072178d3234c7db0d0aeab3e7346c21a0f61482db24

            • C:\Users\Admin\AppData\Local\Temp\$$a1D95.bat
              Filesize

              722B

              MD5

              955ffba96ae74650cfd538fd793a2800

              SHA1

              af50f5cf5a05e75c50bbabc48ab6cd88f65d34a5

              SHA256

              4fa6d5098be9c5a21d3af0518a80a742c08d176206cbd0ab31ce083a8d4738a7

              SHA512

              577bb6d14dd75e021c0d662ef7b689a80a2ac51d5befffd0319685d678b0ec8f5422bf1074b7a6694c2f2fdd6e943e35bf28445a55573812a2cc6bc34d1fdcab

            • C:\Users\Admin\AppData\Local\Temp\97f6e5c77db429cbbcd1d86658753fc1430bc4bef13a309e58e4a711e026a766.exe.exe
              Filesize

              33KB

              MD5

              aa8eced8b0c3b3722e8958b79a4c6296

              SHA1

              4ff7ef88e26a40675f194b7f07e1bf8f3350ba07

              SHA256

              91e0b1b49ace92844e5a9afffcf2fb584cfec9f548e58ef57e3dd37dfd19f638

              SHA512

              6f2f104befbeefa821b86d47ec256f7b13ae8f00a7cbd5d724a7bdfd20c94c5cb53c654b5637b3c7ae4fc3cd2f10d6332bf08d85af718201068a985214322698

            • C:\Windows\Logo1_.exe
              Filesize

              33KB

              MD5

              3659e75ad8a2bdeef5f1d74aae41c2af

              SHA1

              95b2fa7bc2afbc1f412fc4285dbb6a15cc658a8a

              SHA256

              dbb4fdb10597cfb189203f72e75a2f2769a6960ed1acc1baa901742a344ae52d

              SHA512

              f19bbad48af80437f083d21cf89839bee9d30d50162df60a0d7c8205b646739332e55371f5d6c005f69681e41f00df936942c06f94f1a38c25084e438cac61e2

            • F:\$RECYCLE.BIN\S-1-5-21-3808065738-1666277613-1125846146-1000\_desktop.ini
              Filesize

              9B

              MD5

              e7957b9f3d9556c996418169821a7993

              SHA1

              b7028de0f91d2e50a8d5f6d23613331a2784a142

              SHA256

              71a21a13d7822776d52d9a6146651dc9155db9f0bfbd978acf43d12dea2a8539

              SHA512

              72bc8552047095449fa4c3c21300183acfc7b33e6ab69c11435542e2862cb9e896bbfdedaeb97ec6edac8ed68220507a302d1ed2217624c97f6e9a83c0d3a285

            • memory/2112-11-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/2112-0-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/2756-177-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/2756-9-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/2756-1026-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/2756-2106-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/2756-4559-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/2756-5554-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/2756-18-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/2756-8543-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/2756-8819-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB