Analysis

  • max time kernel
    123s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19/10/2022, 21:41

General

  • Target

    cb7fc3d4e78551729ef2e5b1ecc8a3a775e07a65ffd8ac0cdfcb125c7b50aac3.exe

  • Size

    173KB

  • MD5

    a0d69ea1e030adf6a8e05495ee37a9ff

  • SHA1

    fda0218eb96b318ecd23f5947f677c8a1cbd58ca

  • SHA256

    cb7fc3d4e78551729ef2e5b1ecc8a3a775e07a65ffd8ac0cdfcb125c7b50aac3

  • SHA512

    114809f83c7dfd1e14e3cbd671b26c548ca84e15182aa143b64fed734e3c8ec95024435dd2d0324f26c128ac29376c0af1ba062b562d3c62d85de7b954570c2d

  • SSDEEP

    3072:+M7k2+HZ9rHrFG2PsLSKbE3IUITEGCXzHwxyquJj8vHeWUVl25r1sffWkW+3yr:+Ik2q7brFG20LSh3ILgkHeWPxsfe4

Score
8/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb7fc3d4e78551729ef2e5b1ecc8a3a775e07a65ffd8ac0cdfcb125c7b50aac3.exe
    "C:\Users\Admin\AppData\Local\Temp\cb7fc3d4e78551729ef2e5b1ecc8a3a775e07a65ffd8ac0cdfcb125c7b50aac3.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Users\Admin\AppData\Local\Temp\cb7fc3d4e78551729ef2e5b1ecc8a3a775e07a65ffd8ac0cdfcb125c7b50aac3.exe
      C:\Users\Admin\AppData\Local\Temp\cb7fc3d4e78551729ef2e5b1ecc8a3a775e07a65ffd8ac0cdfcb125c7b50aac3.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
        PID:1260
      • C:\Users\Admin\AppData\Local\Temp\cb7fc3d4e78551729ef2e5b1ecc8a3a775e07a65ffd8ac0cdfcb125c7b50aac3.exe
        C:\Users\Admin\AppData\Local\Temp\cb7fc3d4e78551729ef2e5b1ecc8a3a775e07a65ffd8ac0cdfcb125c7b50aac3.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
        2⤵
          PID:1716

      Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1260-59-0x0000000000400000-0x000000000046C000-memory.dmp

              Filesize

              432KB

            • memory/1260-60-0x0000000000502000-0x000000000051D000-memory.dmp

              Filesize

              108KB

            • memory/1392-54-0x0000000075601000-0x0000000075603000-memory.dmp

              Filesize

              8KB

            • memory/1392-56-0x0000000000400000-0x000000000046C000-memory.dmp

              Filesize

              432KB

            • memory/1392-57-0x00000000005C2000-0x00000000005DD000-memory.dmp

              Filesize

              108KB

            • memory/1392-61-0x00000000005C2000-0x00000000005DD000-memory.dmp

              Filesize

              108KB

            • memory/1716-65-0x0000000000400000-0x000000000046C000-memory.dmp

              Filesize

              432KB