Analysis

  • max time kernel
    149s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 10:18

General

  • Target

    68baf2afc5a2250d95163845361e094339528e45fcba81ef0b5fc1798f675a7b.exe

  • Size

    368KB

  • MD5

    bce587e8323d66da67e298733a05dd21

  • SHA1

    cadcf92df7db5fd65130cffb3bdc5320b9da8644

  • SHA256

    68baf2afc5a2250d95163845361e094339528e45fcba81ef0b5fc1798f675a7b

  • SHA512

    4fdfbbc23be976055d8830a381a8638b40fbd5e0c5a69a5080315e07686a429d004819594b47a390efd64fc31104a56706d9acf93ce6162674e87535ce2db07c

  • SSDEEP

    6144:O+aX3KzU66bkWmchVySqkvAH3qo0wWJC6G/SMT4FWqC:O+ayU66b5zhVymA/XSRh

Score
7/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3556
      • C:\Users\Admin\AppData\Local\Temp\68baf2afc5a2250d95163845361e094339528e45fcba81ef0b5fc1798f675a7b.exe
        "C:\Users\Admin\AppData\Local\Temp\68baf2afc5a2250d95163845361e094339528e45fcba81ef0b5fc1798f675a7b.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4652
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3172
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:3732
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a3DB5.bat
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3516
            • C:\Users\Admin\AppData\Local\Temp\68baf2afc5a2250d95163845361e094339528e45fcba81ef0b5fc1798f675a7b.exe
              "C:\Users\Admin\AppData\Local\Temp\68baf2afc5a2250d95163845361e094339528e45fcba81ef0b5fc1798f675a7b.exe"
              4⤵
              • Executes dropped EXE
              PID:2080
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Drops startup file
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4792
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:744
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:824
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2512
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:2060

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe
            Filesize

            258KB

            MD5

            9ac10f2289f81d00cb5315e30a25967d

            SHA1

            43f3ec8b12b8ef26c5e0151a50e708edd8a3e979

            SHA256

            a978211529b28a3b66408c32636b82ef4405121d57e90a911c60f3810be3c0cc

            SHA512

            211d2c4d98509e4b0df64c0b31331431486886ae40c106ca1af496a2573fcfce3737d3574f6f41e39b02cf35b67859c14e46d58b30cf59062f8b68ec76dc1a77

          • C:\Program Files\7-Zip\7z.exe
            Filesize

            577KB

            MD5

            9b73ea744610add358a523c48b536d6d

            SHA1

            38d35606d7b18b9f9ec4e4bfac20b523ecc1ed88

            SHA256

            02cff7e352a7c94505a1d1c73425ec9968637b9010c8c017dc70f7d6a78a3a45

            SHA512

            aa6b8405c175a2cf9be163d8f282894498f2e8ddffde0caa59c0ad2b357582fd21454f1b742d2169e1d326576e08ed8869de861f549cc0fd8c1e4c42fbe6b3eb

          • C:\ProgramData\Package Cache\{63880b41-04fc-4f9b-92c4-4455c255eb8c}\windowsdesktop-runtime-8.0.2-win-x64.exe
            Filesize

            643KB

            MD5

            d9b7a6b2266ce71f741a1d62ee34a3e3

            SHA1

            99a825f3f86d5921f45d4aadbb3c1031d53fc6f5

            SHA256

            c6319cafefc4565c3dd8521b77ec90dc57b1108fb10a60b3874f3c57b37f239d

            SHA512

            2599a502d76f781c0037b1f6837348b820139005cb9fb48b2a1cc3a2dd3e3575f4a50e404ac16f4e3530982fdfc026a7ba54329ec47fcf99b827a82db4c650bf

          • C:\Users\Admin\AppData\Local\Temp\$$a3DB5.bat
            Filesize

            722B

            MD5

            fa4303879739404355c3e567487100f9

            SHA1

            91e3b20ded83500781eeea16cc1ca331983252c8

            SHA256

            4c3a29a60d4e108bb7217acc2d2faf9ed8b531aaddcebf4eef465befda31ae70

            SHA512

            6a217b5ab59b92afdf04aaf93f0618f40bbe451f89c20412aed1554e8991c12c5c44bd84347af51d114b5f2048d010ce799799f3356d093bdaa06ed9368d362a

          • C:\Users\Admin\AppData\Local\Temp\68baf2afc5a2250d95163845361e094339528e45fcba81ef0b5fc1798f675a7b.exe.exe
            Filesize

            335KB

            MD5

            40ac62c087648ccc2c58dae066d34c98

            SHA1

            0e87efb6ddfe59e534ea9e829cad35be8563e5f7

            SHA256

            482c4c1562490e164d5f17990253373691aa5eab55a81c7f890fe9583a9ea916

            SHA512

            0c1ff13ff88409d54fee2ceb07fe65135ce2a9aa6f8da51ac0158abb2cfbb3a898ef26f476931986f1367622f21a7c0b0e742d0f4de8be6e215596b0d88c518f

          • C:\Windows\Logo1_.exe
            Filesize

            33KB

            MD5

            beaa56a0e4764dd95329202a0a92e326

            SHA1

            1e18f4051244e4aa8eabbddc7001ffcdc2adc055

            SHA256

            02424a4ca6ac65d66c89b79493d30a0c54c46da6ec225ef5ae1c724913451a08

            SHA512

            fc65d6da1e1f112abbb37c5227823980d644b6436cec5d44a75de9e97ba9e709010fc6edb064c592ce931412612010c7254bc5eb6c4aec004510786525276e25

          • F:\$RECYCLE.BIN\S-1-5-21-3906287020-2915474608-1755617787-1000\_desktop.ini
            Filesize

            9B

            MD5

            31874817e0fb055be8d2c971c0e3bbde

            SHA1

            ee8a35d6a86cb6d13f354d67d912e194bb09c74b

            SHA256

            94de8b492bc2db9a9592f7c9433547eb7f80826ed67f48d2bb7e22db9d49f544

            SHA512

            55747c69ae50fa212576d095f60cf33b42e26789cf8c34fc5120a45b1988aae95f91d9e37cb17298c5ac5243b2e4c40e1d0e084ce7fe14bceb4ebb318c65c944

          • memory/4652-10-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/4652-0-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/4792-18-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/4792-2818-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/4792-11-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/4792-8702-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB