Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 14:15

General

  • Target

    df4bf76d9210126f1a929e33cbb1ace2cafe2994d17436f61b394db944592e48.exe

  • Size

    5.7MB

  • MD5

    1cb31f91ece71e6210c8007f8717c763

  • SHA1

    2f8d09631f950d7f05ad94f1f1305c2f68f23949

  • SHA256

    df4bf76d9210126f1a929e33cbb1ace2cafe2994d17436f61b394db944592e48

  • SHA512

    99c8aa64ed36ba440edf0e54fbbfbee0b7b840f0dc0ff5889f316a343df38023e67a3892c135d34aa6c5b8821f6d72257da5a1200ef3d3c7a33703dfc74088f7

  • SSDEEP

    49152:mBIPv94AEsKU8ggw1g+1CART5eBiyKS3EI3wybn20DCYIHvc8ixuZm9+fWsw6dTP:mMKUgTH2M2m9UMpu1QfLczqssnKSk

Score
7/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3240
      • C:\Users\Admin\AppData\Local\Temp\df4bf76d9210126f1a929e33cbb1ace2cafe2994d17436f61b394db944592e48.exe
        "C:\Users\Admin\AppData\Local\Temp\df4bf76d9210126f1a929e33cbb1ace2cafe2994d17436f61b394db944592e48.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4948
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4780
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:224
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$aE937.bat
            3⤵
              PID:3272
              • C:\Users\Admin\AppData\Local\Temp\df4bf76d9210126f1a929e33cbb1ace2cafe2994d17436f61b394db944592e48.exe
                "C:\Users\Admin\AppData\Local\Temp\df4bf76d9210126f1a929e33cbb1ace2cafe2994d17436f61b394db944592e48.exe"
                4⤵
                • Executes dropped EXE
                PID:1724
            • C:\Windows\Logo1_.exe
              C:\Windows\Logo1_.exe
              3⤵
              • Drops startup file
              • Executes dropped EXE
              • Enumerates connected drives
              • Drops file in Program Files directory
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1096
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4940
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:2632
                • C:\Windows\SysWOW64\net.exe
                  net stop "Kingsoft AntiVirus Service"
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2140
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                    5⤵
                      PID:4356
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1420 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:8
              1⤵
                PID:3152

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Program Files\7-Zip\7z.exe
                Filesize

                577KB

                MD5

                7a0fb448ae48d218747692677e9f2358

                SHA1

                0dd7c64ac679b53f6ea4dff785171f0b974f8b05

                SHA256

                9a27db75ae8ab54d79997b07762367621e37b19d692c7418333f4a01f79b4632

                SHA512

                4b230e989b796949dddc50eb05fb42fdea382df53dd1b928baf320f5c6cc73c926848be38cea8aca943c8bda8dc2150b5976f6da2fedcdec5609c0b5cb499485

              • C:\ProgramData\Package Cache\{61087a79-ac85-455c-934d-1fa22cc64f36}\vcredist_x86.exe
                Filesize

                488KB

                MD5

                5edf853f75f2fe46d563279278313cfd

                SHA1

                5ff4a328e4b6c6e0cf167d571992696d51f64bcf

                SHA256

                98ef7492272a218a50165d981a4a1395b9805072bcf197339e5f920b38c60962

                SHA512

                dfac350926ee9c01e4fe36b03e7d969c8426bc8e1be72256098f66812052855677873e1c76d15a79083e7072178d3234c7db0d0aeab3e7346c21a0f61482db24

              • C:\Users\Admin\AppData\Local\Temp\$$aE937.bat
                Filesize

                722B

                MD5

                55ef9669d812e01f262ae4d7ea70b62d

                SHA1

                92514d51ceaf2b32ec6be53050d1868710c40198

                SHA256

                0581bce0365de4b43327602c950e484501c0c9b4b7442293b4c2d75492ca0ea4

                SHA512

                f0a8ff0793a2f0d9ae9f318586c27ad404414572d21be11134485cd3f861611af72ca43f0702e57f7e988edc95cdb56ea0b10d95cf41f4d0b98ee79fd5590bd3

              • C:\Users\Admin\AppData\Local\Temp\df4bf76d9210126f1a929e33cbb1ace2cafe2994d17436f61b394db944592e48.exe.exe
                Filesize

                5.7MB

                MD5

                ba18e99b3e17adb5b029eaebc457dd89

                SHA1

                ec0458f3c00d35b323f08d4e1cc2e72899429c38

                SHA256

                f5ee36de8edf9be2ac2752b219cfdcb7ca1677071b8e116cb876306e9f1b6628

                SHA512

                1f41929e6f5b555b60c411c7810cbf14e3af26100df5ac4533ec3739a278c1b925687284660efb4868e3741305098e2737836229efc9fe46c97a6057c10e677c

              • C:\Windows\Logo1_.exe
                Filesize

                33KB

                MD5

                3659e75ad8a2bdeef5f1d74aae41c2af

                SHA1

                95b2fa7bc2afbc1f412fc4285dbb6a15cc658a8a

                SHA256

                dbb4fdb10597cfb189203f72e75a2f2769a6960ed1acc1baa901742a344ae52d

                SHA512

                f19bbad48af80437f083d21cf89839bee9d30d50162df60a0d7c8205b646739332e55371f5d6c005f69681e41f00df936942c06f94f1a38c25084e438cac61e2

              • F:\$RECYCLE.BIN\S-1-5-21-3808065738-1666277613-1125846146-1000\_desktop.ini
                Filesize

                9B

                MD5

                e7957b9f3d9556c996418169821a7993

                SHA1

                b7028de0f91d2e50a8d5f6d23613331a2784a142

                SHA256

                71a21a13d7822776d52d9a6146651dc9155db9f0bfbd978acf43d12dea2a8539

                SHA512

                72bc8552047095449fa4c3c21300183acfc7b33e6ab69c11435542e2862cb9e896bbfdedaeb97ec6edac8ed68220507a302d1ed2217624c97f6e9a83c0d3a285

              • memory/1096-77-0x0000000000400000-0x000000000043F000-memory.dmp
                Filesize

                252KB

              • memory/1096-18-0x0000000000400000-0x000000000043F000-memory.dmp
                Filesize

                252KB

              • memory/1096-8-0x0000000000400000-0x000000000043F000-memory.dmp
                Filesize

                252KB

              • memory/1096-1620-0x0000000000400000-0x000000000043F000-memory.dmp
                Filesize

                252KB

              • memory/1096-3232-0x0000000000400000-0x000000000043F000-memory.dmp
                Filesize

                252KB

              • memory/1096-5552-0x0000000000400000-0x000000000043F000-memory.dmp
                Filesize

                252KB

              • memory/1096-8542-0x0000000000400000-0x000000000043F000-memory.dmp
                Filesize

                252KB

              • memory/1096-8818-0x0000000000400000-0x000000000043F000-memory.dmp
                Filesize

                252KB

              • memory/4948-11-0x0000000000400000-0x000000000043F000-memory.dmp
                Filesize

                252KB

              • memory/4948-0-0x0000000000400000-0x000000000043F000-memory.dmp
                Filesize

                252KB