Analysis

  • max time kernel
    150s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 20:14

General

  • Target

    1b3fea53c2edf4e3ef1e101978303e5a03aa955466c7a7d9ec65ceee6c36f894.exe

  • Size

    66KB

  • MD5

    24749a1c16e122958e14685d139a9ed8

  • SHA1

    b29240631507e7752ee1df424c9c845fc161ceee

  • SHA256

    1b3fea53c2edf4e3ef1e101978303e5a03aa955466c7a7d9ec65ceee6c36f894

  • SHA512

    0d793db229e689dbe25228e392daf1ca4750be1dab6d2b524cf74d08689ac92b14933424c3d14eeee0718839aea4f85879f616104a70bf00bc9fa7d80b22c14e

  • SSDEEP

    1536:/qbSe+Zk78NR3dN5nPNb4yzwC132n6sLDDO:/3e+a+3dN5lb4yzjsLXO

Score
7/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3420
      • C:\Users\Admin\AppData\Local\Temp\1b3fea53c2edf4e3ef1e101978303e5a03aa955466c7a7d9ec65ceee6c36f894.exe
        "C:\Users\Admin\AppData\Local\Temp\1b3fea53c2edf4e3ef1e101978303e5a03aa955466c7a7d9ec65ceee6c36f894.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1772
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2972
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:4272
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a44F8.bat
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4984
            • C:\Users\Admin\AppData\Local\Temp\1b3fea53c2edf4e3ef1e101978303e5a03aa955466c7a7d9ec65ceee6c36f894.exe
              "C:\Users\Admin\AppData\Local\Temp\1b3fea53c2edf4e3ef1e101978303e5a03aa955466c7a7d9ec65ceee6c36f894.exe"
              4⤵
              • Executes dropped EXE
              PID:2188
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Drops startup file
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4696
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2988
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:4316
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3172
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:4500

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\7-Zip\7z.exe
            Filesize

            577KB

            MD5

            7a0fb448ae48d218747692677e9f2358

            SHA1

            0dd7c64ac679b53f6ea4dff785171f0b974f8b05

            SHA256

            9a27db75ae8ab54d79997b07762367621e37b19d692c7418333f4a01f79b4632

            SHA512

            4b230e989b796949dddc50eb05fb42fdea382df53dd1b928baf320f5c6cc73c926848be38cea8aca943c8bda8dc2150b5976f6da2fedcdec5609c0b5cb499485

          • C:\ProgramData\Package Cache\{63880b41-04fc-4f9b-92c4-4455c255eb8c}\windowsdesktop-runtime-8.0.2-win-x64.exe
            Filesize

            643KB

            MD5

            b06c23c388c6c6a3219fdaf5efaabccf

            SHA1

            ada13c3c4449d222de774ebd037078ba31d33cd2

            SHA256

            8efeb8be3a4ae59e4106e6c1d9e122d8ecb84b71cf01796f27d94ecfe80e0809

            SHA512

            aefc2fbbf660ee465ac7f174ab8f3de242c352d473a02ee96214d29a5e854e88c7ad842685bdb81698c8d51e0b597d7379c3a039e704839be748fe96a68c23b9

          • C:\Users\Admin\AppData\Local\Temp\$$a44F8.bat
            Filesize

            722B

            MD5

            0fabaff2eb8eadac85f2a860864f68aa

            SHA1

            a9726baa75a7113b9cdcd8c5e56721ced7dac32c

            SHA256

            5592db313eca06ffaa91a76ff6149b5a853a98cf3181477c9a07eda56e70ddb3

            SHA512

            c54bb591eae5a816f77da191d37af5eaee564fe4d9353a021fd1dde18aa6dded0362ffeca4ac1d125c4d38720de4da9717841f0d0e95ffe06d0d13858f9ab9d9

          • C:\Users\Admin\AppData\Local\Temp\1b3fea53c2edf4e3ef1e101978303e5a03aa955466c7a7d9ec65ceee6c36f894.exe.exe
            Filesize

            33KB

            MD5

            f8b1348f68d380115f37de85ca68d3b4

            SHA1

            1e2977c49dd8d52d1db3c1f14e32205c7efacfa6

            SHA256

            9cbd9a06aba24333d873174149ca30fe5c64c767586cec1a3c833eb6880c53ee

            SHA512

            0de9ddb66b52baa31a57689f781676839ca45a7d5e9cde9f57e96aa5c2c1118187dd1948e719b0c0fcbbe01da5c3ecdfc7caa6f32ba2dad940a4b2db668a384a

          • C:\Windows\Logo1_.exe
            Filesize

            33KB

            MD5

            3659e75ad8a2bdeef5f1d74aae41c2af

            SHA1

            95b2fa7bc2afbc1f412fc4285dbb6a15cc658a8a

            SHA256

            dbb4fdb10597cfb189203f72e75a2f2769a6960ed1acc1baa901742a344ae52d

            SHA512

            f19bbad48af80437f083d21cf89839bee9d30d50162df60a0d7c8205b646739332e55371f5d6c005f69681e41f00df936942c06f94f1a38c25084e438cac61e2

          • F:\$RECYCLE.BIN\S-1-5-21-17203666-93769886-2545153620-1000\_desktop.ini
            Filesize

            9B

            MD5

            e7957b9f3d9556c996418169821a7993

            SHA1

            b7028de0f91d2e50a8d5f6d23613331a2784a142

            SHA256

            71a21a13d7822776d52d9a6146651dc9155db9f0bfbd978acf43d12dea2a8539

            SHA512

            72bc8552047095449fa4c3c21300183acfc7b33e6ab69c11435542e2862cb9e896bbfdedaeb97ec6edac8ed68220507a302d1ed2217624c97f6e9a83c0d3a285

          • memory/1772-0-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/1772-9-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/4696-11-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/4696-18-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/4696-5224-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/4696-8780-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB