Resubmissions

28-04-2024 10:27

240428-mg6y2sdh7x 7

28-04-2024 10:21

240428-mdnnasde56 7

Analysis

  • max time kernel
    301s
  • max time network
    301s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 10:27

General

  • Target

    38ffe930dee3f5e8ccb320fe5e12bbbfcc634ddcd9aa0bb3ef5299353cea9986.exe

  • Size

    76KB

  • MD5

    79ede95ecc1ce6d28bb9ce6b40ed5237

  • SHA1

    0f92eff75abf4d63560a10da0748c111e560bd18

  • SHA256

    38ffe930dee3f5e8ccb320fe5e12bbbfcc634ddcd9aa0bb3ef5299353cea9986

  • SHA512

    aca02be028812d4888a506412081f45b33b7452ab82290a74fcff507fdc842cc45e2a1374b9130b42c07e36a90947ebe1a9f5c26f1c7dfcb7520cdc0f632d3c6

  • SSDEEP

    1536:8CKFe+Zk7VJbwlYXjPrsqrZMYR5p8woriw+d9bHrkT5gUHz7FxtJ:8CYe+azbRPrlr9RXForBkfkT5xHzD

Score
7/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3332
      • C:\Users\Admin\AppData\Local\Temp\38ffe930dee3f5e8ccb320fe5e12bbbfcc634ddcd9aa0bb3ef5299353cea9986.exe
        "C:\Users\Admin\AppData\Local\Temp\38ffe930dee3f5e8ccb320fe5e12bbbfcc634ddcd9aa0bb3ef5299353cea9986.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4820
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4776
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:4260
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a1E03.bat
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4352
            • C:\Users\Admin\AppData\Local\Temp\38ffe930dee3f5e8ccb320fe5e12bbbfcc634ddcd9aa0bb3ef5299353cea9986.exe
              "C:\Users\Admin\AppData\Local\Temp\38ffe930dee3f5e8ccb320fe5e12bbbfcc634ddcd9aa0bb3ef5299353cea9986.exe"
              4⤵
              • Executes dropped EXE
              PID:4836
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Drops startup file
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2208
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:3488
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:216
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:892
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:1556
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4056 --field-trial-handle=2328,i,5873823382323802923,13134441441264702821,262144 --variations-seed-version /prefetch:8
            1⤵
              PID:444

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files\7-Zip\7z.exe
              Filesize

              583KB

              MD5

              c6c10472382655406f80eee5f80aadba

              SHA1

              01327b740d4181178d585c33aa795f37dd7494de

              SHA256

              f12a8ae432edc459bb5572d314f46fabe296d4c7afb159e8d4dd4726233712f7

              SHA512

              2981616b5a62da41a356f458b2a4b9c6a969097ea7b4e63e356e248fb40659bf1aa5cc870fe7b36cfc652a12742865742f130c8c0892c7cf155cb0c0858b62c0

            • C:\ProgramData\Package Cache\{61087a79-ac85-455c-934d-1fa22cc64f36}\vcredist_x86.exe
              Filesize

              494KB

              MD5

              1b817b54adfc26cf7040cf6cf292d1da

              SHA1

              2f0ab6c15c9e98b86ef9ec7018244ee9b30a8e9c

              SHA256

              d3009c1cc3dea487478340c9c95eb10bff9d668b8307610ccca19ad865bfb08e

              SHA512

              08bcdaae2b2272453aa74669e2b95b221e588ad75421e936454c167155d58e3afa6ca1a5f2a5457130907b4df51217634bcddb18d7427bd4051124e84d280b74

            • C:\Users\Admin\AppData\Local\Temp\$$a1E03.bat
              Filesize

              722B

              MD5

              6ddd0b889f43682d7b1e2062ffadd11d

              SHA1

              7741875e353d04fd7d524267730b74d3a4004abb

              SHA256

              f9d020823335da08177d5b6071f70f93b384a12e4c5bf874622608ef770cee8a

              SHA512

              b29403cd99f1039920470c69b6afce46d117b564fd1073d839cf83d772bb2b0534b55cfc00898e01cbf0ece99545c1fa7533337cf85e393a966bfaae4a997b8b

            • C:\Users\Admin\AppData\Local\Temp\38ffe930dee3f5e8ccb320fe5e12bbbfcc634ddcd9aa0bb3ef5299353cea9986.exe.exe
              Filesize

              36KB

              MD5

              9f498971cbe636662f3d210747d619e1

              SHA1

              44b8e2732fa1e2f204fc70eaa1cb406616250085

              SHA256

              8adf6748981c3e7b62f5dbca992be6675574fffbce7673743f2d7fe787d56a41

              SHA512

              b73083c2f7b028d2946cb8f7b4fe2289fedaa4175364a2aac37db0aeff4602aede772ccc9eba7e6dcfcb7276e52604ca45d8021952201b5834485b48bca3dc93

            • C:\Windows\Logo1_.exe
              Filesize

              39KB

              MD5

              e562a49de2a4fe02528334fb6bab74a7

              SHA1

              f7fe5abfcc74025ccce004838f6691c9b065fda2

              SHA256

              aa959e0bb3f9e45c50b690682cb03b3f8a26bac4e9b2484245b6428d9d41aefd

              SHA512

              a4eabce52bd0a2fec53bfd83eb98e6446717e1ed6f3242e970a055bf2c7c7ea9423235c97c022031ff7fb1b7af0e650f543e932bb962d0e1246c60ca13008df5

            • F:\$RECYCLE.BIN\S-1-5-21-3808065738-1666277613-1125846146-1000\_desktop.ini
              Filesize

              9B

              MD5

              e7957b9f3d9556c996418169821a7993

              SHA1

              b7028de0f91d2e50a8d5f6d23613331a2784a142

              SHA256

              71a21a13d7822776d52d9a6146651dc9155db9f0bfbd978acf43d12dea2a8539

              SHA512

              72bc8552047095449fa4c3c21300183acfc7b33e6ab69c11435542e2862cb9e896bbfdedaeb97ec6edac8ed68220507a302d1ed2217624c97f6e9a83c0d3a285

            • memory/2208-121-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/2208-18-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/2208-9-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/2208-1340-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/2208-2430-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/2208-4041-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/2208-5747-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/2208-8819-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/2208-8825-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/2208-8844-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/4820-11-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/4820-0-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB