Resubmissions

28-04-2024 10:27

240428-mg6y2sdh7x 7

28-04-2024 10:21

240428-mdnnasde56 7

Analysis

  • max time kernel
    149s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 10:21

General

  • Target

    38ffe930dee3f5e8ccb320fe5e12bbbfcc634ddcd9aa0bb3ef5299353cea9986.exe

  • Size

    76KB

  • MD5

    79ede95ecc1ce6d28bb9ce6b40ed5237

  • SHA1

    0f92eff75abf4d63560a10da0748c111e560bd18

  • SHA256

    38ffe930dee3f5e8ccb320fe5e12bbbfcc634ddcd9aa0bb3ef5299353cea9986

  • SHA512

    aca02be028812d4888a506412081f45b33b7452ab82290a74fcff507fdc842cc45e2a1374b9130b42c07e36a90947ebe1a9f5c26f1c7dfcb7520cdc0f632d3c6

  • SSDEEP

    1536:8CKFe+Zk7VJbwlYXjPrsqrZMYR5p8woriw+d9bHrkT5gUHz7FxtJ:8CYe+azbRPrlr9RXForBkfkT5xHzD

Score
7/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3544
      • C:\Users\Admin\AppData\Local\Temp\38ffe930dee3f5e8ccb320fe5e12bbbfcc634ddcd9aa0bb3ef5299353cea9986.exe
        "C:\Users\Admin\AppData\Local\Temp\38ffe930dee3f5e8ccb320fe5e12bbbfcc634ddcd9aa0bb3ef5299353cea9986.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4636
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4932
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:3840
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a3A4A.bat
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3748
            • C:\Users\Admin\AppData\Local\Temp\38ffe930dee3f5e8ccb320fe5e12bbbfcc634ddcd9aa0bb3ef5299353cea9986.exe
              "C:\Users\Admin\AppData\Local\Temp\38ffe930dee3f5e8ccb320fe5e12bbbfcc634ddcd9aa0bb3ef5299353cea9986.exe"
              4⤵
              • Executes dropped EXE
              PID:2512
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Drops startup file
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3424
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:3596
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:4612
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:400
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:2004

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\7-Zip\7z.exe
            Filesize

            583KB

            MD5

            c6c10472382655406f80eee5f80aadba

            SHA1

            01327b740d4181178d585c33aa795f37dd7494de

            SHA256

            f12a8ae432edc459bb5572d314f46fabe296d4c7afb159e8d4dd4726233712f7

            SHA512

            2981616b5a62da41a356f458b2a4b9c6a969097ea7b4e63e356e248fb40659bf1aa5cc870fe7b36cfc652a12742865742f130c8c0892c7cf155cb0c0858b62c0

          • C:\ProgramData\Package Cache\{63880b41-04fc-4f9b-92c4-4455c255eb8c}\windowsdesktop-runtime-8.0.2-win-x64.exe
            Filesize

            649KB

            MD5

            e4b4c486987a76abb8a18c33b36514b5

            SHA1

            1c83216295cfc852c1a35198e31d8d385efd373a

            SHA256

            30f0474b455caa56bfb989bfcc04bb4db00f81857c28657f3fecf1dbcc6eb5dc

            SHA512

            f8532180a32b17153626d9879a93159132b2e10708e81aec83c995a8e9b642d5b6ccdd1db676c92302bdd5bb97726e670876490e97d65b27865ea7e72c8c4515

          • C:\Users\Admin\AppData\Local\Temp\$$a3A4A.bat
            Filesize

            722B

            MD5

            0af51537ec89f1a2a26712bb9e8a3589

            SHA1

            8c07e4b998607b36b5f97c66f0523c0ace654f4f

            SHA256

            abd794fbbd69f79ffc44afc58be8ff949f1f828bfee5a00703aa3444709b0d65

            SHA512

            61301874fd5c6d99cdfac5988299b33d8bb85f5b17c9fb671d9cfec4135a64fa13fa178e0cbfbfb2d689c190027d8e3c5b855198ad8a8de7cef534c949d2578d

          • C:\Users\Admin\AppData\Local\Temp\38ffe930dee3f5e8ccb320fe5e12bbbfcc634ddcd9aa0bb3ef5299353cea9986.exe.exe
            Filesize

            36KB

            MD5

            9f498971cbe636662f3d210747d619e1

            SHA1

            44b8e2732fa1e2f204fc70eaa1cb406616250085

            SHA256

            8adf6748981c3e7b62f5dbca992be6675574fffbce7673743f2d7fe787d56a41

            SHA512

            b73083c2f7b028d2946cb8f7b4fe2289fedaa4175364a2aac37db0aeff4602aede772ccc9eba7e6dcfcb7276e52604ca45d8021952201b5834485b48bca3dc93

          • C:\Windows\Logo1_.exe
            Filesize

            39KB

            MD5

            e562a49de2a4fe02528334fb6bab74a7

            SHA1

            f7fe5abfcc74025ccce004838f6691c9b065fda2

            SHA256

            aa959e0bb3f9e45c50b690682cb03b3f8a26bac4e9b2484245b6428d9d41aefd

            SHA512

            a4eabce52bd0a2fec53bfd83eb98e6446717e1ed6f3242e970a055bf2c7c7ea9423235c97c022031ff7fb1b7af0e650f543e932bb962d0e1246c60ca13008df5

          • F:\$RECYCLE.BIN\S-1-5-21-17203666-93769886-2545153620-1000\_desktop.ini
            Filesize

            9B

            MD5

            e7957b9f3d9556c996418169821a7993

            SHA1

            b7028de0f91d2e50a8d5f6d23613331a2784a142

            SHA256

            71a21a13d7822776d52d9a6146651dc9155db9f0bfbd978acf43d12dea2a8539

            SHA512

            72bc8552047095449fa4c3c21300183acfc7b33e6ab69c11435542e2862cb9e896bbfdedaeb97ec6edac8ed68220507a302d1ed2217624c97f6e9a83c0d3a285

          • memory/3424-11-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB

          • memory/3424-18-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB

          • memory/3424-5224-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB

          • memory/3424-8776-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB

          • memory/4636-0-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB

          • memory/4636-9-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB