Analysis

  • max time kernel
    151s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 20:17

General

  • Target

    15e358c9391f1accd8ca2984bb325bef1ee78606839aa9e8c53c07f483d5b8dc.exe

  • Size

    115KB

  • MD5

    c49739aace79aa32b5f26594c39384f4

  • SHA1

    c2f4516105156e60b0caee1641c64ae6d5624585

  • SHA256

    15e358c9391f1accd8ca2984bb325bef1ee78606839aa9e8c53c07f483d5b8dc

  • SHA512

    8422f5da3e6b9f41e562d46ac5b08fa825aa4abdbc34d21855d31331a0a848186e0d30b33858b8183f30985558c0fb524172a3fb70c21e1017a11de464e4bf2e

  • SSDEEP

    3072:/3e+a+3dN5M2ebrEFEIkJbHljDFEJK0u9y:m+aMdebrESIkJbFjJAu4

Score
7/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3316
      • C:\Users\Admin\AppData\Local\Temp\15e358c9391f1accd8ca2984bb325bef1ee78606839aa9e8c53c07f483d5b8dc.exe
        "C:\Users\Admin\AppData\Local\Temp\15e358c9391f1accd8ca2984bb325bef1ee78606839aa9e8c53c07f483d5b8dc.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2252
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4032
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:4196
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a3479.bat
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4544
            • C:\Users\Admin\AppData\Local\Temp\15e358c9391f1accd8ca2984bb325bef1ee78606839aa9e8c53c07f483d5b8dc.exe
              "C:\Users\Admin\AppData\Local\Temp\15e358c9391f1accd8ca2984bb325bef1ee78606839aa9e8c53c07f483d5b8dc.exe"
              4⤵
              • Executes dropped EXE
              PID:2564
          • C:\Windows\Logo1_.exe
            C:\Windows\Logo1_.exe
            3⤵
            • Drops startup file
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3144
            • C:\Windows\SysWOW64\net.exe
              net stop "Kingsoft AntiVirus Service"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:4148
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                5⤵
                  PID:260
              • C:\Windows\SysWOW64\net.exe
                net stop "Kingsoft AntiVirus Service"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3796
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                  5⤵
                    PID:3324
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4160 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:8
            1⤵
              PID:3548

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Credential Access

            Unsecured Credentials

            1
            T1552

            Credentials In Files

            1
            T1552.001

            Discovery

            Query Registry

            1
            T1012

            Peripheral Device Discovery

            1
            T1120

            System Information Discovery

            1
            T1082

            Collection

            Data from Local System

            1
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files\7-Zip\7z.exe
              Filesize

              577KB

              MD5

              7a0fb448ae48d218747692677e9f2358

              SHA1

              0dd7c64ac679b53f6ea4dff785171f0b974f8b05

              SHA256

              9a27db75ae8ab54d79997b07762367621e37b19d692c7418333f4a01f79b4632

              SHA512

              4b230e989b796949dddc50eb05fb42fdea382df53dd1b928baf320f5c6cc73c926848be38cea8aca943c8bda8dc2150b5976f6da2fedcdec5609c0b5cb499485

            • C:\ProgramData\Package Cache\{61087a79-ac85-455c-934d-1fa22cc64f36}\vcredist_x86.exe
              Filesize

              488KB

              MD5

              5edf853f75f2fe46d563279278313cfd

              SHA1

              5ff4a328e4b6c6e0cf167d571992696d51f64bcf

              SHA256

              98ef7492272a218a50165d981a4a1395b9805072bcf197339e5f920b38c60962

              SHA512

              dfac350926ee9c01e4fe36b03e7d969c8426bc8e1be72256098f66812052855677873e1c76d15a79083e7072178d3234c7db0d0aeab3e7346c21a0f61482db24

            • C:\Users\Admin\AppData\Local\Temp\$$a3479.bat
              Filesize

              722B

              MD5

              6826531614935c3e29c2ac0767e217f7

              SHA1

              de0d52fafec63030697fb6fa775b96aee742cd02

              SHA256

              2647dd9c3e748f9cfdbc2d490e398188fa06c5b4b2b29b890bfb0a272e4c7b70

              SHA512

              d6bd357b37cd72e8c735685d9aecf7f75b1e084b1011a85813a3f5b3843e3a39cded6b4d03d351479dfd65f1f0f5f2ee439dc28feafd9c2258c616be614938b9

            • C:\Users\Admin\AppData\Local\Temp\15e358c9391f1accd8ca2984bb325bef1ee78606839aa9e8c53c07f483d5b8dc.exe.exe
              Filesize

              81KB

              MD5

              555d7a9a45844e061845877f095d017b

              SHA1

              4b4269c1e2e29cd78c141fb66bb2965b04411033

              SHA256

              e86340a88f90a53d01d26629d517889aa12f5dc0150e5cb0bf8731bc2bce96ca

              SHA512

              c243d3bd51b891aff87718019d964189dee4f783ecef1f15bf0e2a378367e99d9844cbd527c70f5d6df373dd171da4bce03f4632e55c98e7bcc3335f20b0eb16

            • C:\Windows\Logo1_.exe
              Filesize

              33KB

              MD5

              3659e75ad8a2bdeef5f1d74aae41c2af

              SHA1

              95b2fa7bc2afbc1f412fc4285dbb6a15cc658a8a

              SHA256

              dbb4fdb10597cfb189203f72e75a2f2769a6960ed1acc1baa901742a344ae52d

              SHA512

              f19bbad48af80437f083d21cf89839bee9d30d50162df60a0d7c8205b646739332e55371f5d6c005f69681e41f00df936942c06f94f1a38c25084e438cac61e2

            • F:\$RECYCLE.BIN\S-1-5-21-3808065738-1666277613-1125846146-1000\_desktop.ini
              Filesize

              9B

              MD5

              e7957b9f3d9556c996418169821a7993

              SHA1

              b7028de0f91d2e50a8d5f6d23613331a2784a142

              SHA256

              71a21a13d7822776d52d9a6146651dc9155db9f0bfbd978acf43d12dea2a8539

              SHA512

              72bc8552047095449fa4c3c21300183acfc7b33e6ab69c11435542e2862cb9e896bbfdedaeb97ec6edac8ed68220507a302d1ed2217624c97f6e9a83c0d3a285

            • memory/2252-11-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/2252-0-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/3144-81-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/3144-8-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/3144-486-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/3144-916-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/3144-2427-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/3144-5086-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/3144-5624-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/3144-18-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/3144-8120-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/3144-8805-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB