Analysis

  • max time kernel
    149s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 19:17

General

  • Target

    ac365fb474a099e459b91bcdd86d7ee147db558a0bae2e7ebb22cff6bcf21e38.exe

  • Size

    58KB

  • MD5

    3337133f9b591b9870a56fcafbcbb815

  • SHA1

    bbc23d2e2989c18b76cde39f1910e212d8525453

  • SHA256

    ac365fb474a099e459b91bcdd86d7ee147db558a0bae2e7ebb22cff6bcf21e38

  • SHA512

    9a3ef2523ca047ba9af1b2ec95ea6f749430b8ff5269c3b956930d4adc0ad63120ff4a7279ff029533bb27faa5e4e1dbf0667912fbfd118a440fcafd710e94b2

  • SSDEEP

    768:/qLPcTO5RroZJ76739sBWsNscWlM3dN9N3ZjfPPdvo7TnIuSjvgkGOxJVqL4IbM:/qbSe+Zk78NR3dN5nPdvOnl6vAOxJ0lM

Score
7/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3692
      • C:\Users\Admin\AppData\Local\Temp\ac365fb474a099e459b91bcdd86d7ee147db558a0bae2e7ebb22cff6bcf21e38.exe
        "C:\Users\Admin\AppData\Local\Temp\ac365fb474a099e459b91bcdd86d7ee147db558a0bae2e7ebb22cff6bcf21e38.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3748
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3524
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:712
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a47E6.bat
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:448
            • C:\Users\Admin\AppData\Local\Temp\ac365fb474a099e459b91bcdd86d7ee147db558a0bae2e7ebb22cff6bcf21e38.exe
              "C:\Users\Admin\AppData\Local\Temp\ac365fb474a099e459b91bcdd86d7ee147db558a0bae2e7ebb22cff6bcf21e38.exe"
              4⤵
              • Executes dropped EXE
              PID:2928
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Drops startup file
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1700
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2708
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:2260
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1884
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:2168

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\7-Zip\7z.exe
            Filesize

            577KB

            MD5

            7a0fb448ae48d218747692677e9f2358

            SHA1

            0dd7c64ac679b53f6ea4dff785171f0b974f8b05

            SHA256

            9a27db75ae8ab54d79997b07762367621e37b19d692c7418333f4a01f79b4632

            SHA512

            4b230e989b796949dddc50eb05fb42fdea382df53dd1b928baf320f5c6cc73c926848be38cea8aca943c8bda8dc2150b5976f6da2fedcdec5609c0b5cb499485

          • C:\ProgramData\Package Cache\{63880b41-04fc-4f9b-92c4-4455c255eb8c}\windowsdesktop-runtime-8.0.2-win-x64.exe
            Filesize

            643KB

            MD5

            b06c23c388c6c6a3219fdaf5efaabccf

            SHA1

            ada13c3c4449d222de774ebd037078ba31d33cd2

            SHA256

            8efeb8be3a4ae59e4106e6c1d9e122d8ecb84b71cf01796f27d94ecfe80e0809

            SHA512

            aefc2fbbf660ee465ac7f174ab8f3de242c352d473a02ee96214d29a5e854e88c7ad842685bdb81698c8d51e0b597d7379c3a039e704839be748fe96a68c23b9

          • C:\Users\Admin\AppData\Local\Temp\$$a47E6.bat
            Filesize

            722B

            MD5

            a855ae28ff5696e13a7e3c9d91092cf0

            SHA1

            70259022f951f4edabc89c2e4065732e23e6b7e9

            SHA256

            cbb07929be8b2ebb2001dd7399345c24e13deb803112d9c70b52dab1d26951d2

            SHA512

            f234ef15f8446ba5eb9ba36aefd171f6d84e2d6d82643a498f3f2bb12b77a76fa6cce3411d3c82a77d197a3df11ed55b4480770c745d589334768a9b39a8920f

          • C:\Users\Admin\AppData\Local\Temp\ac365fb474a099e459b91bcdd86d7ee147db558a0bae2e7ebb22cff6bcf21e38.exe.exe
            Filesize

            25KB

            MD5

            6ff84be315cfafbbdf36aa01af8389e7

            SHA1

            2c550a4059ac331f5f5c9d3f218e0f6184aa27c9

            SHA256

            47c67c1c88ceaee3cf1667bf956a3e11a84dea2f7c2afc634777aa5f1bf65c76

            SHA512

            72498b009573a9cc9b5554e61d56b68f273682bfa2e13808f4abd5b2171aa59dd4a64bd9f68a3a416cfaceacb0041df918d8a84f28a5fa7f204fc562c5b6b174

          • C:\Windows\Logo1_.exe
            Filesize

            33KB

            MD5

            3659e75ad8a2bdeef5f1d74aae41c2af

            SHA1

            95b2fa7bc2afbc1f412fc4285dbb6a15cc658a8a

            SHA256

            dbb4fdb10597cfb189203f72e75a2f2769a6960ed1acc1baa901742a344ae52d

            SHA512

            f19bbad48af80437f083d21cf89839bee9d30d50162df60a0d7c8205b646739332e55371f5d6c005f69681e41f00df936942c06f94f1a38c25084e438cac61e2

          • F:\$RECYCLE.BIN\S-1-5-21-17203666-93769886-2545153620-1000\_desktop.ini
            Filesize

            9B

            MD5

            e7957b9f3d9556c996418169821a7993

            SHA1

            b7028de0f91d2e50a8d5f6d23613331a2784a142

            SHA256

            71a21a13d7822776d52d9a6146651dc9155db9f0bfbd978acf43d12dea2a8539

            SHA512

            72bc8552047095449fa4c3c21300183acfc7b33e6ab69c11435542e2862cb9e896bbfdedaeb97ec6edac8ed68220507a302d1ed2217624c97f6e9a83c0d3a285

          • memory/1700-11-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/1700-18-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/1700-3168-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/1700-8778-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/3748-0-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/3748-10-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB