Analysis

  • max time kernel
    150s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 14:17

General

  • Target

    8dfacbe806ffc52a89148a1342ff2ecb782e42a9908a7a2fa93d19f67657402c.exe

  • Size

    130KB

  • MD5

    d4efb450202116520633242e48bf45ec

  • SHA1

    0408e04af4642c2423019bff7f588b8e31dc72f9

  • SHA256

    8dfacbe806ffc52a89148a1342ff2ecb782e42a9908a7a2fa93d19f67657402c

  • SHA512

    8acf93cd4e7a0d872c2e49239cc7cc646210a4a569d54c43d218aad932db6989cafc5588f6734b398e4b8dd4add63986f40582ce348d4b04c467ef277d290a1e

  • SSDEEP

    1536:/qbSe+Zk78NR3dN5nPWR8Bftg+9t/p4QAILJuCOPdvX/ZWOtnGWxlP:/3e+a+3dN5nvgmJAIlwPxX/ZWOFrb

Score
7/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3444
      • C:\Users\Admin\AppData\Local\Temp\8dfacbe806ffc52a89148a1342ff2ecb782e42a9908a7a2fa93d19f67657402c.exe
        "C:\Users\Admin\AppData\Local\Temp\8dfacbe806ffc52a89148a1342ff2ecb782e42a9908a7a2fa93d19f67657402c.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2928
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4880
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:1480
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a3B24.bat
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1440
            • C:\Users\Admin\AppData\Local\Temp\8dfacbe806ffc52a89148a1342ff2ecb782e42a9908a7a2fa93d19f67657402c.exe
              "C:\Users\Admin\AppData\Local\Temp\8dfacbe806ffc52a89148a1342ff2ecb782e42a9908a7a2fa93d19f67657402c.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:4904
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Drops startup file
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2696
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:4836
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:5064
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1460
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:3252

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\7-Zip\7z.exe
            Filesize

            577KB

            MD5

            7a0fb448ae48d218747692677e9f2358

            SHA1

            0dd7c64ac679b53f6ea4dff785171f0b974f8b05

            SHA256

            9a27db75ae8ab54d79997b07762367621e37b19d692c7418333f4a01f79b4632

            SHA512

            4b230e989b796949dddc50eb05fb42fdea382df53dd1b928baf320f5c6cc73c926848be38cea8aca943c8bda8dc2150b5976f6da2fedcdec5609c0b5cb499485

          • C:\ProgramData\Package Cache\{63880b41-04fc-4f9b-92c4-4455c255eb8c}\windowsdesktop-runtime-8.0.2-win-x64.exe
            Filesize

            643KB

            MD5

            b06c23c388c6c6a3219fdaf5efaabccf

            SHA1

            ada13c3c4449d222de774ebd037078ba31d33cd2

            SHA256

            8efeb8be3a4ae59e4106e6c1d9e122d8ecb84b71cf01796f27d94ecfe80e0809

            SHA512

            aefc2fbbf660ee465ac7f174ab8f3de242c352d473a02ee96214d29a5e854e88c7ad842685bdb81698c8d51e0b597d7379c3a039e704839be748fe96a68c23b9

          • C:\Users\Admin\AppData\Local\Temp\$$a3B24.bat
            Filesize

            722B

            MD5

            dca9f284a55bbd377d397d4de5f6e5a9

            SHA1

            6ba5bb6befa44c4a3e5ed9becec5ae8409cfed03

            SHA256

            87183caf4578970f54857eee76b59a5803ba5207d805f15bb745bc183da98338

            SHA512

            04483f3f0776644e095a601e0108cf9119348780b90c7ee3dbe763836eabf2902821217bb3b2c8e90f145562330b53bd590c91e1103594df56afad4c10ef8bb8

          • C:\Users\Admin\AppData\Local\Temp\8dfacbe806ffc52a89148a1342ff2ecb782e42a9908a7a2fa93d19f67657402c.exe.exe
            Filesize

            97KB

            MD5

            713a30695b671b6e3b19b7d09f9d8409

            SHA1

            83916537c86d7dc1043c752f195f04fa42813afe

            SHA256

            6b42e2e9822b99f5f13a6d1f639fa64cc93001266ceb7a7d342da1bce84d5c08

            SHA512

            a450c691e0c8d16519b418b366a260360a57e8511c6975f2e3029c41f30a68d83448126c3d57c9fb36b3a44e839d4bbcaa73e0adfe305a71e04def2fd990cbf7

          • C:\Windows\Logo1_.exe
            Filesize

            33KB

            MD5

            3659e75ad8a2bdeef5f1d74aae41c2af

            SHA1

            95b2fa7bc2afbc1f412fc4285dbb6a15cc658a8a

            SHA256

            dbb4fdb10597cfb189203f72e75a2f2769a6960ed1acc1baa901742a344ae52d

            SHA512

            f19bbad48af80437f083d21cf89839bee9d30d50162df60a0d7c8205b646739332e55371f5d6c005f69681e41f00df936942c06f94f1a38c25084e438cac61e2

          • F:\$RECYCLE.BIN\S-1-5-21-2860750803-256193626-1801997576-1000\_desktop.ini
            Filesize

            9B

            MD5

            e7957b9f3d9556c996418169821a7993

            SHA1

            b7028de0f91d2e50a8d5f6d23613331a2784a142

            SHA256

            71a21a13d7822776d52d9a6146651dc9155db9f0bfbd978acf43d12dea2a8539

            SHA512

            72bc8552047095449fa4c3c21300183acfc7b33e6ab69c11435542e2862cb9e896bbfdedaeb97ec6edac8ed68220507a302d1ed2217624c97f6e9a83c0d3a285

          • memory/2696-11-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2696-19-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2696-3368-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2696-8781-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2928-0-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/2928-10-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/4904-21-0x00000000006B0000-0x00000000006B1000-memory.dmp
            Filesize

            4KB

          • memory/4904-15-0x00000000006B0000-0x00000000006B1000-memory.dmp
            Filesize

            4KB