Resubmissions

28-04-2024 10:26

240428-mgs27adh6t 7

28-04-2024 10:21

240428-mdtjjsdg6y 7

Analysis

  • max time kernel
    300s
  • max time network
    49s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 10:26

General

  • Target

    08daf59a4e1d26485cb64a89f7300eaf9a492145510078e6d9fa0016c1816b6f.exe

  • Size

    5.7MB

  • MD5

    4e660043e7b682e7e07e512cb1c79681

  • SHA1

    f1cb193f47bf5365340857d7d02a69c70dafd0ad

  • SHA256

    08daf59a4e1d26485cb64a89f7300eaf9a492145510078e6d9fa0016c1816b6f

  • SHA512

    31f03a196a5aca0c8e01c872cd1e1a2f4082d1a588bb9dab04509c079e98fbf175c957647248458f33df63ce662f755a3a5b15ae5057befd32676785791eda69

  • SSDEEP

    49152:3BzVPv94AEsKU8ggw1g+1CART5eBiyKS3EI3wybn20DCYIHvc8ixuZm9+fWsw6dr:3/KUgTH2M2m9UMpu1QfLczqssnKSk

Score
7/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3396
      • C:\Users\Admin\AppData\Local\Temp\08daf59a4e1d26485cb64a89f7300eaf9a492145510078e6d9fa0016c1816b6f.exe
        "C:\Users\Admin\AppData\Local\Temp\08daf59a4e1d26485cb64a89f7300eaf9a492145510078e6d9fa0016c1816b6f.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1984
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1964
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:840
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a490F.bat
            3⤵
              PID:3236
              • C:\Users\Admin\AppData\Local\Temp\08daf59a4e1d26485cb64a89f7300eaf9a492145510078e6d9fa0016c1816b6f.exe
                "C:\Users\Admin\AppData\Local\Temp\08daf59a4e1d26485cb64a89f7300eaf9a492145510078e6d9fa0016c1816b6f.exe"
                4⤵
                • Executes dropped EXE
                PID:2228
            • C:\Windows\Logo1_.exe
              C:\Windows\Logo1_.exe
              3⤵
              • Drops startup file
              • Executes dropped EXE
              • Enumerates connected drives
              • Drops file in Program Files directory
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1072
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1092
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:2788
                • C:\Windows\SysWOW64\net.exe
                  net stop "Kingsoft AntiVirus Service"
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1368
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                    5⤵
                      PID:4968

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Credential Access

            Unsecured Credentials

            1
            T1552

            Credentials In Files

            1
            T1552.001

            Discovery

            Query Registry

            1
            T1012

            Peripheral Device Discovery

            1
            T1120

            System Information Discovery

            1
            T1082

            Collection

            Data from Local System

            1
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files\7-Zip\7z.exe
              Filesize

              583KB

              MD5

              c6c10472382655406f80eee5f80aadba

              SHA1

              01327b740d4181178d585c33aa795f37dd7494de

              SHA256

              f12a8ae432edc459bb5572d314f46fabe296d4c7afb159e8d4dd4726233712f7

              SHA512

              2981616b5a62da41a356f458b2a4b9c6a969097ea7b4e63e356e248fb40659bf1aa5cc870fe7b36cfc652a12742865742f130c8c0892c7cf155cb0c0858b62c0

            • C:\ProgramData\Package Cache\{63880b41-04fc-4f9b-92c4-4455c255eb8c}\windowsdesktop-runtime-8.0.2-win-x64.exe
              Filesize

              649KB

              MD5

              e4b4c486987a76abb8a18c33b36514b5

              SHA1

              1c83216295cfc852c1a35198e31d8d385efd373a

              SHA256

              30f0474b455caa56bfb989bfcc04bb4db00f81857c28657f3fecf1dbcc6eb5dc

              SHA512

              f8532180a32b17153626d9879a93159132b2e10708e81aec83c995a8e9b642d5b6ccdd1db676c92302bdd5bb97726e670876490e97d65b27865ea7e72c8c4515

            • C:\Users\Admin\AppData\Local\Temp\$$a490F.bat
              Filesize

              722B

              MD5

              f0a2e1431fc0b841fba6231bb09f65b8

              SHA1

              a4415965a7b106bf6812ee046dd3b93cdbbcd17a

              SHA256

              1629a676c816d74c8b3367a345d674f0826f842d44fea4e59b66973f0a7dc926

              SHA512

              7240dbb279a1c41dc43fd8de414b895f2dea191f2852e28860142072d421ff6b8149cf576485ba83edb702e5acaecce12aa7e5b3c513c9d1a6db4ec75a21d904

            • C:\Users\Admin\AppData\Local\Temp\08daf59a4e1d26485cb64a89f7300eaf9a492145510078e6d9fa0016c1816b6f.exe.exe
              Filesize

              5.7MB

              MD5

              ba18e99b3e17adb5b029eaebc457dd89

              SHA1

              ec0458f3c00d35b323f08d4e1cc2e72899429c38

              SHA256

              f5ee36de8edf9be2ac2752b219cfdcb7ca1677071b8e116cb876306e9f1b6628

              SHA512

              1f41929e6f5b555b60c411c7810cbf14e3af26100df5ac4533ec3739a278c1b925687284660efb4868e3741305098e2737836229efc9fe46c97a6057c10e677c

            • C:\Windows\Logo1_.exe
              Filesize

              39KB

              MD5

              e562a49de2a4fe02528334fb6bab74a7

              SHA1

              f7fe5abfcc74025ccce004838f6691c9b065fda2

              SHA256

              aa959e0bb3f9e45c50b690682cb03b3f8a26bac4e9b2484245b6428d9d41aefd

              SHA512

              a4eabce52bd0a2fec53bfd83eb98e6446717e1ed6f3242e970a055bf2c7c7ea9423235c97c022031ff7fb1b7af0e650f543e932bb962d0e1246c60ca13008df5

            • F:\$RECYCLE.BIN\S-1-5-21-17203666-93769886-2545153620-1000\_desktop.ini
              Filesize

              9B

              MD5

              e7957b9f3d9556c996418169821a7993

              SHA1

              b7028de0f91d2e50a8d5f6d23613331a2784a142

              SHA256

              71a21a13d7822776d52d9a6146651dc9155db9f0bfbd978acf43d12dea2a8539

              SHA512

              72bc8552047095449fa4c3c21300183acfc7b33e6ab69c11435542e2862cb9e896bbfdedaeb97ec6edac8ed68220507a302d1ed2217624c97f6e9a83c0d3a285

            • memory/1072-3288-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/1072-18-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/1072-11-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/1072-8780-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/1072-8804-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/1984-10-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/1984-0-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB