Analysis

  • max time kernel
    149s
  • max time network
    93s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 19:14

General

  • Target

    6c72d9270c088543fefbd3a7bf6fe4861a9393bccf13decdb7f75d008a780700.exe

  • Size

    66KB

  • MD5

    10efd615d698f3583d43122905516ad7

  • SHA1

    8a8d15e987967653b82caf19a679a904f6a80466

  • SHA256

    6c72d9270c088543fefbd3a7bf6fe4861a9393bccf13decdb7f75d008a780700

  • SHA512

    b209271fa75f5ca0343d40b82f3d8dc074fd833bbba974a6b703f5e0ac7e82b3f1e52bccb58a6f4c234bd0a73b75920fd1b543a7155692a869534b120de05daa

  • SSDEEP

    768:/qLPcTO5RroZJ76739sBWsNscWlM3dN9N3ZjfPP02KG6KzVSVxhMXYkUEt6HAkxV:/qbSe+Zk78NR3dN5nP02kKzs2Irj5hN

Score
7/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3424
      • C:\Users\Admin\AppData\Local\Temp\6c72d9270c088543fefbd3a7bf6fe4861a9393bccf13decdb7f75d008a780700.exe
        "C:\Users\Admin\AppData\Local\Temp\6c72d9270c088543fefbd3a7bf6fe4861a9393bccf13decdb7f75d008a780700.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1684
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3940
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:3836
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a4391.bat
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2984
            • C:\Users\Admin\AppData\Local\Temp\6c72d9270c088543fefbd3a7bf6fe4861a9393bccf13decdb7f75d008a780700.exe
              "C:\Users\Admin\AppData\Local\Temp\6c72d9270c088543fefbd3a7bf6fe4861a9393bccf13decdb7f75d008a780700.exe"
              4⤵
              • Executes dropped EXE
              PID:836
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Drops startup file
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3052
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:640
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:5024
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1800
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:2912

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\7-Zip\7z.exe
            Filesize

            577KB

            MD5

            7a0fb448ae48d218747692677e9f2358

            SHA1

            0dd7c64ac679b53f6ea4dff785171f0b974f8b05

            SHA256

            9a27db75ae8ab54d79997b07762367621e37b19d692c7418333f4a01f79b4632

            SHA512

            4b230e989b796949dddc50eb05fb42fdea382df53dd1b928baf320f5c6cc73c926848be38cea8aca943c8bda8dc2150b5976f6da2fedcdec5609c0b5cb499485

          • C:\ProgramData\Package Cache\{63880b41-04fc-4f9b-92c4-4455c255eb8c}\windowsdesktop-runtime-8.0.2-win-x64.exe
            Filesize

            643KB

            MD5

            b06c23c388c6c6a3219fdaf5efaabccf

            SHA1

            ada13c3c4449d222de774ebd037078ba31d33cd2

            SHA256

            8efeb8be3a4ae59e4106e6c1d9e122d8ecb84b71cf01796f27d94ecfe80e0809

            SHA512

            aefc2fbbf660ee465ac7f174ab8f3de242c352d473a02ee96214d29a5e854e88c7ad842685bdb81698c8d51e0b597d7379c3a039e704839be748fe96a68c23b9

          • C:\Users\Admin\AppData\Local\Temp\$$a4391.bat
            Filesize

            722B

            MD5

            abaa27153703342fa4969c54d547c8cf

            SHA1

            b5fac09e78b5dcc643c6a1fd696a92410739f2a9

            SHA256

            0e30fbcdf6429150dcc9484703847966b66873cd516c36ac02af14862b773a54

            SHA512

            bc3da38019df0007051ca8c02352a846a343211d14f917e646ecb734b4afd7352fc90c2992220acc8514eb789e8793f19dbd2862b4456c493487e1ae469a120a

          • C:\Users\Admin\AppData\Local\Temp\6c72d9270c088543fefbd3a7bf6fe4861a9393bccf13decdb7f75d008a780700.exe.exe
            Filesize

            33KB

            MD5

            97ec61761e1fdfb2f1d4ea4d221a43d1

            SHA1

            d6e1682a8dd967bdffe8c145731fb9ea1d0a3509

            SHA256

            1f3069b596484ffa16181226b07c67ee1cb0f41d191ddde7c02f6bb75336cc52

            SHA512

            7d34cc27dce09e2711d76f39c5f44525937ac15723aaedc303c154223f3ec42e6043374582614cc3067795781a2daf6ea8935f3f3b0a8747fa783cedf36090a9

          • C:\Windows\Logo1_.exe
            Filesize

            33KB

            MD5

            3659e75ad8a2bdeef5f1d74aae41c2af

            SHA1

            95b2fa7bc2afbc1f412fc4285dbb6a15cc658a8a

            SHA256

            dbb4fdb10597cfb189203f72e75a2f2769a6960ed1acc1baa901742a344ae52d

            SHA512

            f19bbad48af80437f083d21cf89839bee9d30d50162df60a0d7c8205b646739332e55371f5d6c005f69681e41f00df936942c06f94f1a38c25084e438cac61e2

          • F:\$RECYCLE.BIN\S-1-5-21-1162180587-977231257-2194346871-1000\_desktop.ini
            Filesize

            9B

            MD5

            e7957b9f3d9556c996418169821a7993

            SHA1

            b7028de0f91d2e50a8d5f6d23613331a2784a142

            SHA256

            71a21a13d7822776d52d9a6146651dc9155db9f0bfbd978acf43d12dea2a8539

            SHA512

            72bc8552047095449fa4c3c21300183acfc7b33e6ab69c11435542e2862cb9e896bbfdedaeb97ec6edac8ed68220507a302d1ed2217624c97f6e9a83c0d3a285

          • memory/1684-0-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/1684-9-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/3052-11-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/3052-18-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/3052-5220-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/3052-8708-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB