Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 23:39

General

  • Target

    8455ba4d9cad9da5214405e8f4273e496f1906a62e865af4d94b2ebc3e424d66.exe

  • Size

    139KB

  • MD5

    bce6ea7ee92b235897a8973f78d8a1b9

  • SHA1

    56760532e7d95bd89a5cc6349626d82d2fff8c87

  • SHA256

    8455ba4d9cad9da5214405e8f4273e496f1906a62e865af4d94b2ebc3e424d66

  • SHA512

    cd2168ac7ae4bbe7d66aa31bacd70644cf94a07e088e3f7eaee23767bcab7876d7840c28e47edf27efc32d7ea83391016718c71da0bd8d1d48e8c773c41c6ecb

  • SSDEEP

    3072:nCSjGoLpWM6bblmjxaEjZ5itklrllnCrhY8fxJ:9XmRmJ4kB7nIhf

Malware Config

Signatures

  • Renames multiple (219) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3516
      • C:\Users\Admin\AppData\Local\Temp\8455ba4d9cad9da5214405e8f4273e496f1906a62e865af4d94b2ebc3e424d66.exe
        "C:\Users\Admin\AppData\Local\Temp\8455ba4d9cad9da5214405e8f4273e496f1906a62e865af4d94b2ebc3e424d66.exe"
        2⤵
        • Drops file in Drivers directory
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1668
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3036
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:4888
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a5534.bat
            3⤵
              PID:2448
            • C:\Windows\Logo1_.exe
              C:\Windows\Logo1_.exe
              3⤵
              • Drops file in Drivers directory
              • Executes dropped EXE
              • Adds Run key to start application
              • Enumerates connected drives
              • Drops file in Program Files directory
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2040
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4696
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:5028
                • C:\Windows\SysWOW64\net.exe
                  net stop "Kingsoft AntiVirus Service"
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:336
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                    5⤵
                      PID:3920

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Persistence

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Privilege Escalation

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Defense Evasion

            Modify Registry

            1
            T1112

            Credential Access

            Unsecured Credentials

            1
            T1552

            Credentials In Files

            1
            T1552.001

            Discovery

            Query Registry

            1
            T1012

            Peripheral Device Discovery

            1
            T1120

            System Information Discovery

            1
            T1082

            Collection

            Data from Local System

            1
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RCXEEFA.tmp
              Filesize

              141KB

              MD5

              fb7ae996cd443f5703da6a8eef4f13bc

              SHA1

              e45a41d51baacc45cc7791a070fe3a14f82ba5d9

              SHA256

              97f886639ee7acfa6e6d027a833c19eb91cb18311ffcab83a2ba590169377e5e

              SHA512

              b474430bace911be746b74d8c026b52784697a71988218a826c03790614451ccfd3608e17fe1d268769abffa0db1062d3751c28d5ad430c6abd9fee23eebd649

            • C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\RCXF16D.tmp
              Filesize

              78KB

              MD5

              e6089ce53114f3c1c6017946511ff885

              SHA1

              45c3f8437d0ab41e79b48dfe4e39353cf855dffc

              SHA256

              f12aabae4c06fb73b2a62899d5bcd94ee39deb45364b13a725001a0224af82e4

              SHA512

              e1171f97d80f0654d8676c7cc71ad9d382f5130064635429ba4bac179e0b06f48339e31451ea157738315571ac181b69f021d32283d6c12f4807bd64f0dfad5a

            • C:\Program Files (x86)\Google\Update\RCXF1E3.tmp
              Filesize

              75KB

              MD5

              901b76d4571321887a5e32504bac4d10

              SHA1

              a7d8038edd19ab9b236e948145893e9fce27d98e

              SHA256

              3dbd73e07364d824d1aba6cb2dc4fb60b7ce8850a9f31df12d288b206010d47e

              SHA512

              915a50a891cf3d543c123d5f5e48bec676030293c77abf5ccf22dd55ef6c26704c12ae9a789647b717b5e800511b0905fac76f87ff7fe9a41eaa4c9e35430f75

            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\RCXF277.tmp
              Filesize

              103KB

              MD5

              ff3521e339ad39e218efc8e1178a9072

              SHA1

              ce0834cd2bf262d79557903a50e30fd0897a73fe

              SHA256

              2399e52f7387fba65c8aff25deea0378387ee68798399f26b70567c4ad2eb01b

              SHA512

              4b1941ce70c7797c8278f8e782e6b0257f86c09a49437c12b4a6675222d1e8c15e28281ed66e09d84c35b8748ff3d9f68a69874515c6606b6e4ae46bcc830481

            • C:\Program Files\7-Zip\7z.exe.Exe
              Filesize

              633KB

              MD5

              4b0ac73f4cb4230b9d8b3f2396c92f39

              SHA1

              7c1ff7a2003d12a76a04a9cf6d17bd6706965fc9

              SHA256

              8d759a36f3cd3cae5412f16f38ef0c69deeb097c3ebfc1b79b34a433d1c44cd2

              SHA512

              9d50a706a2e0dd421eb5ec6d188b43788cc3a6703d94549812e8faf2acb51939e7f3afac2c5f99ea7190c947ace5bcc8f98238197ba0e08720429284ef7c8ad8

            • C:\Program Files\7-Zip\7zG.exe.Exe
              Filesize

              759KB

              MD5

              0bbcfbbe4610a030d960040efacfb5bb

              SHA1

              bb007237187feb30a65743a5c847808180332376

              SHA256

              3f63cbc12dc47f70bf017c933a1e051243ea0e4776e58b801ade45e982cf942a

              SHA512

              25ad392cc217ab53d21df47c08d9143b811f5bd2b8ef3d42318d80751ac5f94cf3ca04a8883eed434885d7f2c701887b418736e64416efcba8f4ebb107a96201

            • C:\Program Files\Java\jdk-1.8\bin\RCXE40F.tmp
              Filesize

              76KB

              MD5

              ac8ccb00db9735fe6867ccd30f4d8b3e

              SHA1

              5ff6afcc6b2cb21d7f0a93e0b29141b7887d22f8

              SHA256

              0e8f1dd46f58bcbb99e8d28ada67fa2406c91b6730eed097115e3d660ee96e08

              SHA512

              4d5b8f221a3bdcb1c54ea221c19bbf2b90b35c30fe05e01eedc8d68c8c92f1a54353cab37d6255d89f53cabbaa4540f8c99d2b900cc0dd1180da1c809ac885d8

            • C:\Program Files\Mozilla Firefox\uninstall\RCXE724.tmp
              Filesize

              84KB

              MD5

              7414b4be39ac4f6c308f743318602287

              SHA1

              1621d34b36bc570f490556641fac8fa7d6bd4423

              SHA256

              ddd12e30a891d16bd5a461fd29e66c3abcc210ba16c0f221246f00da2685d7ab

              SHA512

              ee2420891a2d64ef906554f54fe7fb6b93324c73fd4a488cdbe578cb41dcef03929fc36ae5c8a21aed8f9575ddae2083b533bf89d450cf9dedbe0c964937a81c

            • C:\Program Files\VideoLAN\VLC\vlc.exe.Exe
              Filesize

              1.0MB

              MD5

              e2aaf48b0778eaf997d14c7147f343e4

              SHA1

              4d5e8c608edb2956ea61e916028d461892fc2afd

              SHA256

              4af21b4380b7736f7bdd6fec00eb0bf2f6f28d628fb7ee3b3b613b8c35585e28

              SHA512

              771e86a4453d7d5a68ee033749be03173c681a3e5f4689742017fee51a6a860ff569c05662b5c2c70fc4bbbb000d944d31227e39b398aa94215033248f605f13

            • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\RCXF7C4.tmp
              Filesize

              76KB

              MD5

              d6474a890cced338613598ef334d11d9

              SHA1

              125c7963204c7069272abd998924abb2152726a3

              SHA256

              7de4bb43dcadaf905d7d2575e9f6531bfd9fac2df3e2f02ad449ad44e29d2747

              SHA512

              2b61e592c6db56d4cfd90cd3ea0928543672b4a0562178a4708fe8e97373d3c7d3335a0314dc002f0708758fa4303cc6a553436d9d40aa55e469e3e6d9d74405

            • C:\Users\Admin\AppData\Local\Temp\$$a5534.bat
              Filesize

              722B

              MD5

              3a30bb8ed70bb0d8936424c32ac382ba

              SHA1

              afaa0843d6a843cbf62649a780cdb456858bf3d6

              SHA256

              b1ab9b89603e6727c6c44d4fa69c9cab5d106fff0a76752a11165374cf8379b3

              SHA512

              11cff54699079ad49c79c478964e343c0c184b59e36b628e9e4deb18536c8369c07d3e061ee16bfe83f4026f8188f73cfdd5571196064abe4ca5284fb2838045

            • C:\Users\Admin\AppData\Local\Temp\8455ba4d9cad9da5214405e8f4273e496f1906a62e865af4d94b2ebc3e424d66.exe.exe
              Filesize

              49KB

              MD5

              42835b9041c7572234d9426a828c8818

              SHA1

              7cf221f4e025538a2a18f82ab5a4a2fbca17ed8a

              SHA256

              2674d3f388a34edef793580ac1e3b85a0ab7323d079c66c86aec2c5029b7f687

              SHA512

              cb42b82d1f8767dc866532b8a30be4ce397f846a4da57a9ad626b666b29aeaec93a1fffc93aa3072fc0f10ad45ab8153b5f3be1af252ad3d24bf1fbd02317ad0

            • C:\Windows\Logo1_.exe
              Filesize

              89KB

              MD5

              e0cb6eb94186a5f81bb4cc9ec08d381f

              SHA1

              e60be33ad729424e449d2a749e323e5cf0d15c76

              SHA256

              190c3d61f10cd11c3934b2dfb997999e6245288ee70c1d09f3094bb6b15021ca

              SHA512

              4659b2642c24b465d8b3582f5ae1946bddce1628b4725bccfae2cbc0ccbe758c870017bf3dcb95f61c9c5e939f2354eea3e939b1e60510fc69666ea3c627a347

            • C:\Windows\system32\drivers\etc\hosts
              Filesize

              842B

              MD5

              6f4adf207ef402d9ef40c6aa52ffd245

              SHA1

              4b05b495619c643f02e278dede8f5b1392555a57

              SHA256

              d9704dab05e988be3e5e7b7c020bb9814906d11bb9c31ad80d4ed1316f6bc94e

              SHA512

              a6306bd200a26ea78192ae5b00cc49cfab3fba025fe7233709a4e62db0f9ed60030dce22b34afe57aad86a098c9a8c44e080cedc43227cb87ef4690baec35b47

            • memory/1668-9-0x0000000000400000-0x0000000000425000-memory.dmp
              Filesize

              148KB

            • memory/2040-15-0x0000000000400000-0x0000000000425000-memory.dmp
              Filesize

              148KB

            • memory/2040-1020-0x0000000000400000-0x0000000000425000-memory.dmp
              Filesize

              148KB

            • memory/2040-1140-0x0000000000400000-0x0000000000425000-memory.dmp
              Filesize

              148KB