Analysis

  • max time kernel
    149s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 18:18

General

  • Target

    7d477e0c4001981ef55282a1d61e5510bb08eedba840ec9df323eda8053c892b.exe

  • Size

    577KB

  • MD5

    910284bbd7c634fe066813e80f33296d

  • SHA1

    97399b7586901e6b9e046bf9ef230103c54d2e1f

  • SHA256

    7d477e0c4001981ef55282a1d61e5510bb08eedba840ec9df323eda8053c892b

  • SHA512

    18dd89ea3ed8f270b71bc756dbd1d9eb406f03de2fb9813bbd7f08289148a28f459b21e8a5fbdab442de6face435cbd51806c8a9caf42906ab653a7d2075b58f

  • SSDEEP

    6144:E+aMKE7cV3iwbAFRWAbd4nf0H05yqE6Hl0ChW0+ksllAXBu0lWGWUJJQ4t0BHQQG:E+aMR7a3iwbihym2g7XO3LWUQfh4Co

Score
7/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3516
      • C:\Users\Admin\AppData\Local\Temp\7d477e0c4001981ef55282a1d61e5510bb08eedba840ec9df323eda8053c892b.exe
        "C:\Users\Admin\AppData\Local\Temp\7d477e0c4001981ef55282a1d61e5510bb08eedba840ec9df323eda8053c892b.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3492
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3180
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:3000
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a3E61.bat
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1192
            • C:\Users\Admin\AppData\Local\Temp\7d477e0c4001981ef55282a1d61e5510bb08eedba840ec9df323eda8053c892b.exe
              "C:\Users\Admin\AppData\Local\Temp\7d477e0c4001981ef55282a1d61e5510bb08eedba840ec9df323eda8053c892b.exe"
              4⤵
              • Executes dropped EXE
              PID:2152
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Drops startup file
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:5040
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2724
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:1824
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4860
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:2812

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe
            Filesize

            258KB

            MD5

            ce1ebc3c0c328e142eab47b6635f807c

            SHA1

            5576885f6e7f2abe82df076a2d27af32eebb4c0a

            SHA256

            58eb636f0448ed27f1c1c30503a7888e2913dec4b408e22e46f7edf574375870

            SHA512

            f3a1be84df1ea85519589ef8b17738bf19202c444992b0d18f802d4e1ca57224a0b2e57371635a21c4cd967cb112eea9c338dbe07eb08d1c44316c5c2379b407

          • C:\Program Files\7-Zip\7z.exe
            Filesize

            577KB

            MD5

            910284bbd7c634fe066813e80f33296d

            SHA1

            97399b7586901e6b9e046bf9ef230103c54d2e1f

            SHA256

            7d477e0c4001981ef55282a1d61e5510bb08eedba840ec9df323eda8053c892b

            SHA512

            18dd89ea3ed8f270b71bc756dbd1d9eb406f03de2fb9813bbd7f08289148a28f459b21e8a5fbdab442de6face435cbd51806c8a9caf42906ab653a7d2075b58f

          • C:\ProgramData\Package Cache\{63880b41-04fc-4f9b-92c4-4455c255eb8c}\windowsdesktop-runtime-8.0.2-win-x64.exe
            Filesize

            643KB

            MD5

            b06c23c388c6c6a3219fdaf5efaabccf

            SHA1

            ada13c3c4449d222de774ebd037078ba31d33cd2

            SHA256

            8efeb8be3a4ae59e4106e6c1d9e122d8ecb84b71cf01796f27d94ecfe80e0809

            SHA512

            aefc2fbbf660ee465ac7f174ab8f3de242c352d473a02ee96214d29a5e854e88c7ad842685bdb81698c8d51e0b597d7379c3a039e704839be748fe96a68c23b9

          • C:\Users\Admin\AppData\Local\Temp\$$a3E61.bat
            Filesize

            722B

            MD5

            e5461e106a4eac5f6f79c508777b1f01

            SHA1

            eb070a10aa3bb9a6512b811af74a3a9832cab9f6

            SHA256

            7b40ce2a35b8e3184106af097a9d3b5b7a206f357ac2aa8410906c784caca366

            SHA512

            23eb9e9d986b8eed3793a4fc8f847480fb6e686ce1d29222882ffdc81d73a1f3b365c016ad30200c62e0f02b2a4ac118ba3b5549f023043d1b60531cdb2df8da

          • C:\Users\Admin\AppData\Local\Temp\7d477e0c4001981ef55282a1d61e5510bb08eedba840ec9df323eda8053c892b.exe.exe
            Filesize

            544KB

            MD5

            9a1dd1d96481d61934dcc2d568971d06

            SHA1

            f136ef9bf8bd2fc753292fb5b7cf173a22675fb3

            SHA256

            8cebb25e240db3b6986fcaed6bc0b900fa09dad763a56fb71273529266c5c525

            SHA512

            7ac1581f8a29e778ba1a1220670796c47fa5b838417f8f635e2cb1998a01515cff3ee57045dacb78a8ec70d43754b970743aba600379fe6d9481958d32d8a5aa

          • C:\Windows\Logo1_.exe
            Filesize

            33KB

            MD5

            05ebb4f9455d52366f013e63d099d41f

            SHA1

            f3d867260198c5be6f0f1e796d517e8ad75b2173

            SHA256

            05362547df367881bc8a8956b74adf5e7d0c641ad3a6defce8751787503af3f3

            SHA512

            573fea3c1964ce511986b959789ec3e170ba5d668cab0c201e6ac27c6d23b04250910871b2fd22ad6558d20a2aa2da0380cf9594aa8a33d1315f364a8d697a2f

          • F:\$RECYCLE.BIN\S-1-5-21-4124900551-4068476067-3491212533-1000\_desktop.ini
            Filesize

            9B

            MD5

            31874817e0fb055be8d2c971c0e3bbde

            SHA1

            ee8a35d6a86cb6d13f354d67d912e194bb09c74b

            SHA256

            94de8b492bc2db9a9592f7c9433547eb7f80826ed67f48d2bb7e22db9d49f544

            SHA512

            55747c69ae50fa212576d095f60cf33b42e26789cf8c34fc5120a45b1988aae95f91d9e37cb17298c5ac5243b2e4c40e1d0e084ce7fe14bceb4ebb318c65c944

          • memory/3492-9-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/3492-0-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/5040-11-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/5040-4900-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/5040-18-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/5040-8694-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB