Analysis

  • max time kernel
    4294182s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    11-03-2022 00:49

General

  • Target

    3c088b2ac5fce8576045021dce5333c7b8decdc56c0e9c3c4e172fe3be64b93d.exe

  • Size

    432KB

  • MD5

    ec13885ac1fa50ece707d7da429946b4

  • SHA1

    d4b35ca86bb26f51c3db49f27d539e2ea898285b

  • SHA256

    3c088b2ac5fce8576045021dce5333c7b8decdc56c0e9c3c4e172fe3be64b93d

  • SHA512

    d290ffd02d5b691120f2b805ec874b335f345e3305cccbf2d269ed99364556cdf30c70b8ecbc87b96672c586b20d718f0573b3a4e4165acafd1ef88d07bc755f

Score
8/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c088b2ac5fce8576045021dce5333c7b8decdc56c0e9c3c4e172fe3be64b93d.exe
    "C:\Users\Admin\AppData\Local\Temp\3c088b2ac5fce8576045021dce5333c7b8decdc56c0e9c3c4e172fe3be64b93d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1804
    • C:\Users\Admin\AppData\Local\Temp\3c088b2ac5fce8576045021dce5333c7b8decdc56c0e9c3c4e172fe3be64b93d.exe
      /scomma "C:\Users\Admin\AppData\Local\Temp\RczaLQDCtl.ini"
      2⤵
        PID:1644

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1644-56-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/1644-58-0x00000000759C1000-0x00000000759C3000-memory.dmp

      Filesize

      8KB

    • memory/1644-59-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/1644-60-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB