Resubmissions

28-04-2024 10:26

240428-mgy87sdf42 7

28-04-2024 10:21

240428-mdpkladg6v 7

Analysis

  • max time kernel
    293s
  • max time network
    299s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-04-2024 10:26

General

  • Target

    a2e7f878fd53f3711fd8602d4d080a930e98e23cc80ff3411a311c44cb6adcb0.exe

  • Size

    81KB

  • MD5

    b0c964cf88a9f279e6d294b1ac2ac71a

  • SHA1

    b30786775331eb1d1dc8c857ca33a0703d0defc6

  • SHA256

    a2e7f878fd53f3711fd8602d4d080a930e98e23cc80ff3411a311c44cb6adcb0

  • SHA512

    c31ce0e5f05ef0735678ef2290b5e817539d23b357032146e261fc9c48d844874371bfe9263a771b90c7c238a27b693803b002a276261bceb9f79e8ff4f224ac

  • SSDEEP

    1536:8CKFe+Zk7VJbwlYXjPrsqrZMYR5p8wwEToa9D4ZQKbgZi1dst7x9PxQ:8CYe+azbRPrlr9RXFIlZQKbgZi1St7xQ

Score
7/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3312
      • C:\Users\Admin\AppData\Local\Temp\a2e7f878fd53f3711fd8602d4d080a930e98e23cc80ff3411a311c44cb6adcb0.exe
        "C:\Users\Admin\AppData\Local\Temp\a2e7f878fd53f3711fd8602d4d080a930e98e23cc80ff3411a311c44cb6adcb0.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4380
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2224
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:4472
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$aE1A5.bat
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4592
            • C:\Users\Admin\AppData\Local\Temp\a2e7f878fd53f3711fd8602d4d080a930e98e23cc80ff3411a311c44cb6adcb0.exe
              "C:\Users\Admin\AppData\Local\Temp\a2e7f878fd53f3711fd8602d4d080a930e98e23cc80ff3411a311c44cb6adcb0.exe"
              4⤵
              • Executes dropped EXE
              PID:3268
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Drops startup file
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1896
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1408
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:1636
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4824
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:4092

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\TestAdd.exe
            Filesize

            437KB

            MD5

            cc0b2a5b176a8370bbba9bfa3e659c93

            SHA1

            34170f46e6bea65fe4c7a90c3aff4161c6b16c62

            SHA256

            4046820253f0d60e1e5ff594ac11222e6ce954202faf74ceed7b678d7677a994

            SHA512

            7a0a9756848dece27d41b5555e75ef32f15e81baad8633d30ab54c363e44f6e8c65ddd810b95f0db103615d5fc0c17480cd8a860cae87cbbff43e65ff1a84444

          • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe
            Filesize

            484KB

            MD5

            79d4fd1cb70f3844796aa1ea18a238e2

            SHA1

            78d207a7de2aeb85eefc185d894b0b7626e1e1f3

            SHA256

            ccaacc3965c1bdfce8cd1e934895a4563dddf082016e56846966c250bed87d5b

            SHA512

            7a0167cbce49f09ea39e490862b8c371eacf8ce3d74d6a6054e7f0e1df4b307019f5adee03603fcb9d4db2b17841cbc9cf129e9480d70b20c266fe82b3979b33

          • C:\Users\Admin\AppData\Local\Temp\$$aE1A5.bat
            Filesize

            722B

            MD5

            5093a704890e0ace235b1489e4145b9b

            SHA1

            21282e9d744124ec79ee6a7e8b5d0c737238ab5f

            SHA256

            2be8f91686c5dc927e95f8d15fb3b6ca89bef0d011b6bcfb04b05cde539de033

            SHA512

            e1831c55f3746e637fda971def4c6580cbcbac8a9584dead41a5657fa434d11f8e9c44aa2772d51ffce5aa332dd281628c3d04ef204332debc2d7812c4ac6f73

          • C:\Users\Admin\AppData\Local\Temp\a2e7f878fd53f3711fd8602d4d080a930e98e23cc80ff3411a311c44cb6adcb0.exe.exe
            Filesize

            41KB

            MD5

            977e405c109268909fd24a94cc23d4f0

            SHA1

            af5d032c2b6caa2164cf298e95b09060665c4188

            SHA256

            cd24c61fe7dc3896c6c928c92a2adc58fab0a3ff61ef7ddcac1ba794182ab12f

            SHA512

            12b4b59c1a8e65e72aa07ee4b6b6cd9fdedead01d5ce8e30f16ca26b5d733655e23a71c1d273a950a5b1a6cce810b696612de4a1148ac5f468ddf05d4549eed5

          • C:\Windows\Logo1_.exe
            Filesize

            39KB

            MD5

            e562a49de2a4fe02528334fb6bab74a7

            SHA1

            f7fe5abfcc74025ccce004838f6691c9b065fda2

            SHA256

            aa959e0bb3f9e45c50b690682cb03b3f8a26bac4e9b2484245b6428d9d41aefd

            SHA512

            a4eabce52bd0a2fec53bfd83eb98e6446717e1ed6f3242e970a055bf2c7c7ea9423235c97c022031ff7fb1b7af0e650f543e932bb962d0e1246c60ca13008df5

          • F:\$RECYCLE.BIN\S-1-5-21-1739856679-3467441365-73334005-1000\_desktop.ini
            Filesize

            9B

            MD5

            e7957b9f3d9556c996418169821a7993

            SHA1

            b7028de0f91d2e50a8d5f6d23613331a2784a142

            SHA256

            71a21a13d7822776d52d9a6146651dc9155db9f0bfbd978acf43d12dea2a8539

            SHA512

            72bc8552047095449fa4c3c21300183acfc7b33e6ab69c11435542e2862cb9e896bbfdedaeb97ec6edac8ed68220507a302d1ed2217624c97f6e9a83c0d3a285

          • memory/1896-17-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB

          • memory/1896-9-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB

          • memory/1896-1954-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB

          • memory/1896-4937-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB

          • memory/1896-7472-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB

          • memory/1896-8171-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB

          • memory/1896-8193-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB

          • memory/4380-0-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB

          • memory/4380-8-0x0000000000400000-0x000000000043D000-memory.dmp
            Filesize

            244KB