Analysis

  • max time kernel
    149s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 19:14

General

  • Target

    fb670782d347f863145ee1d10dfd9eccdd39f78c84aed7bc83bc472dd51a7e95.exe

  • Size

    66KB

  • MD5

    ec2be1c859f145dc7eef3dec024ffeb1

  • SHA1

    328464cb3ff5e1f33a099f6c1251293a794644df

  • SHA256

    fb670782d347f863145ee1d10dfd9eccdd39f78c84aed7bc83bc472dd51a7e95

  • SHA512

    2b4b0371c62a74ddcc0c7c5d0ea912c7ec954c965c7e358558bb3fe38f488f1301cac963e2a98f236ace3922241e3d8a43bd9c967ce3ef19ac4a3652cf77528f

  • SSDEEP

    1536:/qbSe+Zk78NR3dN5nPGawuzXv4exFRKnFUs:/3e+a+3dN5+awuzX+nFj

Score
7/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3484
      • C:\Users\Admin\AppData\Local\Temp\fb670782d347f863145ee1d10dfd9eccdd39f78c84aed7bc83bc472dd51a7e95.exe
        "C:\Users\Admin\AppData\Local\Temp\fb670782d347f863145ee1d10dfd9eccdd39f78c84aed7bc83bc472dd51a7e95.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4164
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3892
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:3948
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a3940.bat
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1060
            • C:\Users\Admin\AppData\Local\Temp\fb670782d347f863145ee1d10dfd9eccdd39f78c84aed7bc83bc472dd51a7e95.exe
              "C:\Users\Admin\AppData\Local\Temp\fb670782d347f863145ee1d10dfd9eccdd39f78c84aed7bc83bc472dd51a7e95.exe"
              4⤵
              • Executes dropped EXE
              PID:2500
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Drops startup file
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3848
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:4588
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:4388
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4136
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:432

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\7-Zip\7z.exe
            Filesize

            577KB

            MD5

            7a0fb448ae48d218747692677e9f2358

            SHA1

            0dd7c64ac679b53f6ea4dff785171f0b974f8b05

            SHA256

            9a27db75ae8ab54d79997b07762367621e37b19d692c7418333f4a01f79b4632

            SHA512

            4b230e989b796949dddc50eb05fb42fdea382df53dd1b928baf320f5c6cc73c926848be38cea8aca943c8bda8dc2150b5976f6da2fedcdec5609c0b5cb499485

          • C:\ProgramData\Package Cache\{63880b41-04fc-4f9b-92c4-4455c255eb8c}\windowsdesktop-runtime-8.0.2-win-x64.exe
            Filesize

            643KB

            MD5

            b06c23c388c6c6a3219fdaf5efaabccf

            SHA1

            ada13c3c4449d222de774ebd037078ba31d33cd2

            SHA256

            8efeb8be3a4ae59e4106e6c1d9e122d8ecb84b71cf01796f27d94ecfe80e0809

            SHA512

            aefc2fbbf660ee465ac7f174ab8f3de242c352d473a02ee96214d29a5e854e88c7ad842685bdb81698c8d51e0b597d7379c3a039e704839be748fe96a68c23b9

          • C:\Users\Admin\AppData\Local\Temp\$$a3940.bat
            Filesize

            722B

            MD5

            0b6244ef03448e6c15db89b8f2b7efcc

            SHA1

            fa2e3b5d78ce1a7025e37bbedd6cb24ab4d6d417

            SHA256

            9d7434989d68c0994110c938b79af92d4df4bf2062effce9c8f7be796c22524f

            SHA512

            37f322009412f13f532f0d1e241b60ce01b2ddcab7f8cff312e155e4658e30bb3df054c1d27f3722dadb872eadfd4311af4ad24ccfa86bac850078fad4c51d90

          • C:\Users\Admin\AppData\Local\Temp\fb670782d347f863145ee1d10dfd9eccdd39f78c84aed7bc83bc472dd51a7e95.exe.exe
            Filesize

            33KB

            MD5

            b75565755e44111ff6391268f3b06555

            SHA1

            dac07f50782f2e0752183abb71bec345f0d7d68c

            SHA256

            d4872cfc8a2f10e65a08f85abcea303f74da34848e5f70b4c52fb8a1f9472638

            SHA512

            4e8ae9574837a6359b89925d5be835a292a42f7bdac248ef2d67e7895c538e7a0ecb038e5ab0367cdb172654bfaa1eec8fefee60f100574d791a5be83c20688f

          • C:\Windows\Logo1_.exe
            Filesize

            33KB

            MD5

            3659e75ad8a2bdeef5f1d74aae41c2af

            SHA1

            95b2fa7bc2afbc1f412fc4285dbb6a15cc658a8a

            SHA256

            dbb4fdb10597cfb189203f72e75a2f2769a6960ed1acc1baa901742a344ae52d

            SHA512

            f19bbad48af80437f083d21cf89839bee9d30d50162df60a0d7c8205b646739332e55371f5d6c005f69681e41f00df936942c06f94f1a38c25084e438cac61e2

          • F:\$RECYCLE.BIN\S-1-5-21-17203666-93769886-2545153620-1000\_desktop.ini
            Filesize

            9B

            MD5

            e7957b9f3d9556c996418169821a7993

            SHA1

            b7028de0f91d2e50a8d5f6d23613331a2784a142

            SHA256

            71a21a13d7822776d52d9a6146651dc9155db9f0bfbd978acf43d12dea2a8539

            SHA512

            72bc8552047095449fa4c3c21300183acfc7b33e6ab69c11435542e2862cb9e896bbfdedaeb97ec6edac8ed68220507a302d1ed2217624c97f6e9a83c0d3a285

          • memory/3848-11-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/3848-18-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/3848-5224-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/3848-8780-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/4164-0-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/4164-9-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB