Resubmissions

28-04-2024 10:26

240428-mgwhbadh6y 7

28-04-2024 10:21

240428-mdpwcsdg6w 7

Analysis

  • max time kernel
    292s
  • max time network
    238s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-04-2024 10:26

General

  • Target

    0f8db53f8c529b122ebf608057947b0cc8a3cb4ad542acdd72a5c0e59672f0cb.exe

  • Size

    375KB

  • MD5

    b199161781b922b677bacfbfc8326732

  • SHA1

    ef4da4cdafad7df251932dd7e9389722a5692966

  • SHA256

    0f8db53f8c529b122ebf608057947b0cc8a3cb4ad542acdd72a5c0e59672f0cb

  • SHA512

    629543e51c8ded6817c4d86ad326565d3b71f751ee7505c966022db11ffb632f0a3970368ea49ff583f03980246cff964c6c0f0913621a737c72f0836562c9f6

  • SSDEEP

    6144:dd+azbRZvUzU66bkWmchVySqkvAH3qo0wWJC6G/SMT4FWqC:dd+azbv8U66b5zhVymA/XSRh

Score
7/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3344
      • C:\Users\Admin\AppData\Local\Temp\0f8db53f8c529b122ebf608057947b0cc8a3cb4ad542acdd72a5c0e59672f0cb.exe
        "C:\Users\Admin\AppData\Local\Temp\0f8db53f8c529b122ebf608057947b0cc8a3cb4ad542acdd72a5c0e59672f0cb.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:5060
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3544
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:3776
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a6830.bat
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2776
            • C:\Users\Admin\AppData\Local\Temp\0f8db53f8c529b122ebf608057947b0cc8a3cb4ad542acdd72a5c0e59672f0cb.exe
              "C:\Users\Admin\AppData\Local\Temp\0f8db53f8c529b122ebf608057947b0cc8a3cb4ad542acdd72a5c0e59672f0cb.exe"
              4⤵
              • Executes dropped EXE
              PID:4604
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Drops startup file
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2148
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2232
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:4972
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4928
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:1536

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\7-Zip\7z.exe
            Filesize

            583KB

            MD5

            c6c10472382655406f80eee5f80aadba

            SHA1

            01327b740d4181178d585c33aa795f37dd7494de

            SHA256

            f12a8ae432edc459bb5572d314f46fabe296d4c7afb159e8d4dd4726233712f7

            SHA512

            2981616b5a62da41a356f458b2a4b9c6a969097ea7b4e63e356e248fb40659bf1aa5cc870fe7b36cfc652a12742865742f130c8c0892c7cf155cb0c0858b62c0

          • C:\ProgramData\Package Cache\{63880b41-04fc-4f9b-92c4-4455c255eb8c}\windowsdesktop-runtime-8.0.2-win-x64.exe
            Filesize

            649KB

            MD5

            e4b4c486987a76abb8a18c33b36514b5

            SHA1

            1c83216295cfc852c1a35198e31d8d385efd373a

            SHA256

            30f0474b455caa56bfb989bfcc04bb4db00f81857c28657f3fecf1dbcc6eb5dc

            SHA512

            f8532180a32b17153626d9879a93159132b2e10708e81aec83c995a8e9b642d5b6ccdd1db676c92302bdd5bb97726e670876490e97d65b27865ea7e72c8c4515

          • C:\Users\Admin\AppData\Local\Temp\$$a6830.bat
            Filesize

            722B

            MD5

            6891f1365ed1f87e690d82be38db106b

            SHA1

            cb9c98084305e7e937bc85bc6bce12737bfe61f9

            SHA256

            58538fd50a45c9ef6ab0db0c4a9d6f4b6a5a0136fb0ebe9e9d42f48ede04884d

            SHA512

            45f5e4b7a025f762dd9edd95753a3b3f32a87f2321bf7a7c088e2839e0a9844f22500d4fe5ee81ff9fd74dbe439e4784b0926a27fc29df3c42ffede9e88e7a2d

          • C:\Users\Admin\AppData\Local\Temp\0f8db53f8c529b122ebf608057947b0cc8a3cb4ad542acdd72a5c0e59672f0cb.exe.exe
            Filesize

            335KB

            MD5

            40ac62c087648ccc2c58dae066d34c98

            SHA1

            0e87efb6ddfe59e534ea9e829cad35be8563e5f7

            SHA256

            482c4c1562490e164d5f17990253373691aa5eab55a81c7f890fe9583a9ea916

            SHA512

            0c1ff13ff88409d54fee2ceb07fe65135ce2a9aa6f8da51ac0158abb2cfbb3a898ef26f476931986f1367622f21a7c0b0e742d0f4de8be6e215596b0d88c518f

          • C:\Windows\Logo1_.exe
            Filesize

            39KB

            MD5

            e562a49de2a4fe02528334fb6bab74a7

            SHA1

            f7fe5abfcc74025ccce004838f6691c9b065fda2

            SHA256

            aa959e0bb3f9e45c50b690682cb03b3f8a26bac4e9b2484245b6428d9d41aefd

            SHA512

            a4eabce52bd0a2fec53bfd83eb98e6446717e1ed6f3242e970a055bf2c7c7ea9423235c97c022031ff7fb1b7af0e650f543e932bb962d0e1246c60ca13008df5

          • F:\$RECYCLE.BIN\S-1-5-21-293923083-2364846840-4256557006-1000\_desktop.ini
            Filesize

            9B

            MD5

            e7957b9f3d9556c996418169821a7993

            SHA1

            b7028de0f91d2e50a8d5f6d23613331a2784a142

            SHA256

            71a21a13d7822776d52d9a6146651dc9155db9f0bfbd978acf43d12dea2a8539

            SHA512

            72bc8552047095449fa4c3c21300183acfc7b33e6ab69c11435542e2862cb9e896bbfdedaeb97ec6edac8ed68220507a302d1ed2217624c97f6e9a83c0d3a285

          • memory/2148-5374-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB

          • memory/2148-18-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB

          • memory/2148-11-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB

          • memory/2148-8993-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB

          • memory/2148-9017-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB

          • memory/5060-9-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB

          • memory/5060-0-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB