Analysis

  • max time kernel
    152s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 20:17

General

  • Target

    e1bc5e69d3fd853d8c97279ff82092da5518557012cfc359d84bb533451e1100.exe

  • Size

    224KB

  • MD5

    3fd242aef77f554e6ff88b54c499fffe

  • SHA1

    88a20765671dd2e30eb669d8ec5c56e532643d33

  • SHA256

    e1bc5e69d3fd853d8c97279ff82092da5518557012cfc359d84bb533451e1100

  • SHA512

    b885c5bbf3a12194d9656a36e1598b04ff06b25da4ea054f9923ddff3fc1afb83bb86248cd043f8b0a99d8a6b98cf910d3894639dd0721ed412a208f6133f21b

  • SSDEEP

    3072:/3e+a+3dN5iJw8KYg5zA5GsMYSxSJiN/vGss9kTBf9pAXAtPOYQwT:m+aM0035iMhL/vGsbTBl2wOsT

Score
7/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3384
      • C:\Users\Admin\AppData\Local\Temp\e1bc5e69d3fd853d8c97279ff82092da5518557012cfc359d84bb533451e1100.exe
        "C:\Users\Admin\AppData\Local\Temp\e1bc5e69d3fd853d8c97279ff82092da5518557012cfc359d84bb533451e1100.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:864
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3524
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:3444
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a1FC8.bat
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4832
            • C:\Users\Admin\AppData\Local\Temp\e1bc5e69d3fd853d8c97279ff82092da5518557012cfc359d84bb533451e1100.exe
              "C:\Users\Admin\AppData\Local\Temp\e1bc5e69d3fd853d8c97279ff82092da5518557012cfc359d84bb533451e1100.exe"
              4⤵
              • Executes dropped EXE
              PID:4888
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Drops startup file
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:856
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2268
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:1960
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4988
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:5108
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4156 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:8
            1⤵
              PID:1760

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Credential Access

            Unsecured Credentials

            1
            T1552

            Credentials In Files

            1
            T1552.001

            Discovery

            Query Registry

            1
            T1012

            Peripheral Device Discovery

            1
            T1120

            System Information Discovery

            1
            T1082

            Collection

            Data from Local System

            1
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files\7-Zip\7z.exe
              Filesize

              577KB

              MD5

              7a0fb448ae48d218747692677e9f2358

              SHA1

              0dd7c64ac679b53f6ea4dff785171f0b974f8b05

              SHA256

              9a27db75ae8ab54d79997b07762367621e37b19d692c7418333f4a01f79b4632

              SHA512

              4b230e989b796949dddc50eb05fb42fdea382df53dd1b928baf320f5c6cc73c926848be38cea8aca943c8bda8dc2150b5976f6da2fedcdec5609c0b5cb499485

            • C:\ProgramData\Package Cache\{61087a79-ac85-455c-934d-1fa22cc64f36}\vcredist_x86.exe
              Filesize

              488KB

              MD5

              5edf853f75f2fe46d563279278313cfd

              SHA1

              5ff4a328e4b6c6e0cf167d571992696d51f64bcf

              SHA256

              98ef7492272a218a50165d981a4a1395b9805072bcf197339e5f920b38c60962

              SHA512

              dfac350926ee9c01e4fe36b03e7d969c8426bc8e1be72256098f66812052855677873e1c76d15a79083e7072178d3234c7db0d0aeab3e7346c21a0f61482db24

            • C:\Users\Admin\AppData\Local\Temp\$$a1FC8.bat
              Filesize

              722B

              MD5

              7a1e141638abdff50099bdced2fc35ea

              SHA1

              1a071cdea21c5e257d3ca56f39c294954cb6cedb

              SHA256

              8911bc2f04f488a2c52dd0cce954be8f40986fa51b939ca379333c35b8e29334

              SHA512

              e469fc65300b5159a41a95205a6746a487df8df0b67a341b613f1ae03a871f0c980b1bea70fa8f84077b7d27a5858a906c2963def9fffd8e5156a3217b8e7842

            • C:\Users\Admin\AppData\Local\Temp\e1bc5e69d3fd853d8c97279ff82092da5518557012cfc359d84bb533451e1100.exe.exe
              Filesize

              191KB

              MD5

              8aa98031128ef0c81d34207e3c60d003

              SHA1

              182164292e382455f00349625dd5fd1e41dcc0c8

              SHA256

              52def964142be6891054d2f95256a3b05d66887964fcd66b34abfe32477e8965

              SHA512

              8ba615af6d4cad84c57c20e318d6277e4bc114c07c14b72088c526a01d414fe719a43551582ecbc38bd352979720d182efc1f639c2c3e91c78b180449bcf2c12

            • C:\Windows\Logo1_.exe
              Filesize

              33KB

              MD5

              3659e75ad8a2bdeef5f1d74aae41c2af

              SHA1

              95b2fa7bc2afbc1f412fc4285dbb6a15cc658a8a

              SHA256

              dbb4fdb10597cfb189203f72e75a2f2769a6960ed1acc1baa901742a344ae52d

              SHA512

              f19bbad48af80437f083d21cf89839bee9d30d50162df60a0d7c8205b646739332e55371f5d6c005f69681e41f00df936942c06f94f1a38c25084e438cac61e2

            • F:\$RECYCLE.BIN\S-1-5-21-3808065738-1666277613-1125846146-1000\_desktop.ini
              Filesize

              9B

              MD5

              e7957b9f3d9556c996418169821a7993

              SHA1

              b7028de0f91d2e50a8d5f6d23613331a2784a142

              SHA256

              71a21a13d7822776d52d9a6146651dc9155db9f0bfbd978acf43d12dea2a8539

              SHA512

              72bc8552047095449fa4c3c21300183acfc7b33e6ab69c11435542e2862cb9e896bbfdedaeb97ec6edac8ed68220507a302d1ed2217624c97f6e9a83c0d3a285

            • memory/856-83-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/856-18-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/856-8-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/856-486-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/856-879-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/856-2433-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/856-5158-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/856-5529-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/856-8573-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/856-8828-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/864-11-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/864-0-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB