Analysis

  • max time kernel
    160s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 11:00

General

  • Target

    db9e7cbd83ba39269ca1bdcd0950ff8d620511999d66d9ecea3c572d40aea506.exe

  • Size

    4.2MB

  • MD5

    37370eceaf48033001671cb3566e0927

  • SHA1

    47941e3b617b2f5e59a3e313694f2c7422569698

  • SHA256

    db9e7cbd83ba39269ca1bdcd0950ff8d620511999d66d9ecea3c572d40aea506

  • SHA512

    9c574967b1e07f304730e87df8c99419ca3c94b20b5fad408a8ec9b0c89f39426cd02bc3b5b21bac49ca62a431eda16761e417ac75b1407d31c8a038b13a63d4

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db9e7cbd83ba39269ca1bdcd0950ff8d620511999d66d9ecea3c572d40aea506.exe
    "C:\Users\Admin\AppData\Local\Temp\db9e7cbd83ba39269ca1bdcd0950ff8d620511999d66d9ecea3c572d40aea506.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Users\Admin\AppData\Local\Temp\jfiag_gg.exe
      C:\Users\Admin\AppData\Local\Temp\jfiag_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fjgha23_fa.txt
      2⤵
      • Executes dropped EXE
      PID:4764
    • C:\Users\Admin\AppData\Local\Temp\jfiag_gg.exe
      C:\Users\Admin\AppData\Local\Temp\jfiag_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fjgha23_fa.txt
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:4872

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\fjgha23_fa.txt
    Filesize

    31B

    MD5

    b7161c0845a64ff6d7345b67ff97f3b0

    SHA1

    d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

    SHA256

    fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

    SHA512

    98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

  • C:\Users\Admin\AppData\Local\Temp\fjgha23_fa.txt
    Filesize

    831B

    MD5

    6c3a244e2b39da02d0185b34a9fb6654

    SHA1

    6d64c3bfad2186ccad0f02ae197778ab5c99cf54

    SHA256

    60d98e3d4cd5330e59f41a4a3b1223264fbf72e673fc68dba85a45b0096b9892

    SHA512

    5f5277dea2dd1283757d8cb889f8d6f8920907e5e60a48166a56ed040c99823be55feb73be4a2f6518df5f8e44f32f286cc4b8c76925eb6d176b801b2c5524c6

  • C:\Users\Admin\AppData\Local\Temp\jfiag_gg.exe
    Filesize

    184KB

    MD5

    7fee8223d6e4f82d6cd115a28f0b6d58

    SHA1

    1b89c25f25253df23426bd9ff6c9208f1202f58b

    SHA256

    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

    SHA512

    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

  • C:\Users\Admin\AppData\Local\Temp\jfiag_gg.exe
    Filesize

    184KB

    MD5

    7fee8223d6e4f82d6cd115a28f0b6d58

    SHA1

    1b89c25f25253df23426bd9ff6c9208f1202f58b

    SHA256

    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

    SHA512

    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

  • C:\Users\Admin\AppData\Local\Temp\jfiag_gg.exe
    Filesize

    61KB

    MD5

    a6279ec92ff948760ce53bba817d6a77

    SHA1

    5345505e12f9e4c6d569a226d50e71b5a572dce2

    SHA256

    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

    SHA512

    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

  • C:\Users\Admin\AppData\Local\Temp\jfiag_gg.exe
    Filesize

    61KB

    MD5

    a6279ec92ff948760ce53bba817d6a77

    SHA1

    5345505e12f9e4c6d569a226d50e71b5a572dce2

    SHA256

    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

    SHA512

    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

  • memory/1184-130-0x0000000000480000-0x0000000000BA4000-memory.dmp
    Filesize

    7.1MB

  • memory/4764-134-0x0000000000000000-mapping.dmp
  • memory/4872-138-0x0000000000000000-mapping.dmp