Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29-10-2022 04:31

General

  • Target

    cd3fb2c97fd45a3b88c423239acc09b95e8aaad5baf13164159689074e8f40d4.exe

  • Size

    1.0MB

  • MD5

    3d09637c7bab3431cd5adea353f1abff

  • SHA1

    16e2328929031e69f0f0d2ce60c6bcaf0b68dd72

  • SHA256

    cd3fb2c97fd45a3b88c423239acc09b95e8aaad5baf13164159689074e8f40d4

  • SHA512

    6cda4ffb2078e8e207e37ebeb6aff44245f90ac593c662139f9632203bf3ca8a0450490e5fe8a68ce81ebe786162ac53ce6740382de902e034166d498ccc21ea

  • SSDEEP

    12288:cEI/OQksIy6wSN6H0IIOb/MvOQf4MCIIyJk7Hf5eixzz6xarCftWmmzlpWbzosJf:cT/PIN70U9WQf4IIDHV1XrCX8Wn

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cd3fb2c97fd45a3b88c423239acc09b95e8aaad5baf13164159689074e8f40d4.exe
    "C:\Users\Admin\AppData\Local\Temp\cd3fb2c97fd45a3b88c423239acc09b95e8aaad5baf13164159689074e8f40d4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Users\Admin\AppData\Local\Temp\cd3fb2c97fd45a3b88c423239acc09b95e8aaad5baf13164159689074e8f40d4.exe
      "C:\Users\Admin\AppData\Local\Temp\cd3fb2c97fd45a3b88c423239acc09b95e8aaad5baf13164159689074e8f40d4.exe"
      2⤵
        PID:1528
      • C:\Users\Admin\AppData\Local\Temp\cd3fb2c97fd45a3b88c423239acc09b95e8aaad5baf13164159689074e8f40d4.exe
        "C:\Users\Admin\AppData\Local\Temp\cd3fb2c97fd45a3b88c423239acc09b95e8aaad5baf13164159689074e8f40d4.exe"
        2⤵
          PID:1692
        • C:\Users\Admin\AppData\Local\Temp\cd3fb2c97fd45a3b88c423239acc09b95e8aaad5baf13164159689074e8f40d4.exe
          "C:\Users\Admin\AppData\Local\Temp\cd3fb2c97fd45a3b88c423239acc09b95e8aaad5baf13164159689074e8f40d4.exe"
          2⤵
          • Adds Run key to start application
          PID:1472

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1464-54-0x0000000075B51000-0x0000000075B53000-memory.dmp

        Filesize

        8KB

      • memory/1464-65-0x0000000000250000-0x0000000000254000-memory.dmp

        Filesize

        16KB

      • memory/1472-63-0x0000000000400000-0x0000000000645000-memory.dmp

        Filesize

        2.3MB

      • memory/1472-58-0x0000000000400000-0x0000000000645000-memory.dmp

        Filesize

        2.3MB

      • memory/1472-60-0x0000000000400000-0x0000000000645000-memory.dmp

        Filesize

        2.3MB

      • memory/1472-62-0x0000000000400000-0x0000000000645000-memory.dmp

        Filesize

        2.3MB

      • memory/1472-57-0x0000000000400000-0x0000000000645000-memory.dmp

        Filesize

        2.3MB

      • memory/1472-64-0x000000000063E000-mapping.dmp

      • memory/1472-55-0x00000000001B0000-0x00000000002AA000-memory.dmp

        Filesize

        1000KB

      • memory/1472-67-0x0000000000400000-0x0000000000645000-memory.dmp

        Filesize

        2.3MB

      • memory/1472-68-0x0000000000400000-0x0000000000645000-memory.dmp

        Filesize

        2.3MB

      • memory/1472-70-0x0000000000400000-0x0000000000645000-memory.dmp

        Filesize

        2.3MB

      • memory/1472-71-0x0000000000400000-0x0000000000645000-memory.dmp

        Filesize

        2.3MB