Analysis

  • max time kernel
    116s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    26-06-2022 02:13

General

  • Target

    368a5feceea5629665f92e86c20ee3349c17fa031c2d262343ee4cd68a9f2c7c.exe

  • Size

    1.3MB

  • MD5

    7f7b8d90e40cf6b2a2d5b13abaed8c0f

  • SHA1

    54df19fcd782978d98ceddf0c0ddf9b28dfb2d47

  • SHA256

    368a5feceea5629665f92e86c20ee3349c17fa031c2d262343ee4cd68a9f2c7c

  • SHA512

    16573f251f4289e298ccd5086d7271f0fb5d5a48f1f26c97904404a58836cbe8043a69eab8e4a41f6b9c7c2c54251658aa2fe5b6342c861d9189339b28277354

Score
8/10

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\368a5feceea5629665f92e86c20ee3349c17fa031c2d262343ee4cd68a9f2c7c.exe
    "C:\Users\Admin\AppData\Local\Temp\368a5feceea5629665f92e86c20ee3349c17fa031c2d262343ee4cd68a9f2c7c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Users\Admin\AppData\Local\Temp\368a5feceea5629665f92e86c20ee3349c17fa031c2d262343ee4cd68a9f2c7c.exe
      "C:\Users\Admin\AppData\Local\Temp\368a5feceea5629665f92e86c20ee3349c17fa031c2d262343ee4cd68a9f2c7c.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4800

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4800-132-0x0000000000000000-mapping.dmp
  • memory/4800-133-0x0000000000400000-0x00000000004FB000-memory.dmp
    Filesize

    1004KB

  • memory/4800-135-0x0000000000400000-0x00000000004FB000-memory.dmp
    Filesize

    1004KB

  • memory/4800-136-0x0000000000400000-0x00000000004FB000-memory.dmp
    Filesize

    1004KB

  • memory/4800-137-0x0000000000400000-0x00000000004FB000-memory.dmp
    Filesize

    1004KB

  • memory/4800-138-0x0000000000400000-0x00000000004FB000-memory.dmp
    Filesize

    1004KB