Analysis

  • max time kernel
    142s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/10/2022, 14:42

General

  • Target

    9e5b0c8f3ab0f18f688511c695ce2e49c5c5a7e068cda7b66f98ba46d33aa765.exe

  • Size

    186KB

  • MD5

    936cd345c9aab72d8d2ca4d2dccc7680

  • SHA1

    340bfe3a4ef8cd67a7e75c58e4aa7edc31f22282

  • SHA256

    9e5b0c8f3ab0f18f688511c695ce2e49c5c5a7e068cda7b66f98ba46d33aa765

  • SHA512

    4d31d61406e3d4a1b8f112377589798b5c54d00bb2ae7574ef0588c44a626c39c27ddb8f07557371cc7b9dc2a8a3acafb3cd86b5aafc3b7d979af909be9ef7a5

  • SSDEEP

    3072:4gLSGDkSWvpfCoz3CmEeY7bpt/W1WYpUuJt8ZfHuvb9iAVu4HdN6HiL1yC/s:tY1BzSmEeY/rWIHat8Zmb9tVvb5xy

Score
8/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e5b0c8f3ab0f18f688511c695ce2e49c5c5a7e068cda7b66f98ba46d33aa765.exe
    "C:\Users\Admin\AppData\Local\Temp\9e5b0c8f3ab0f18f688511c695ce2e49c5c5a7e068cda7b66f98ba46d33aa765.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4016
    • C:\Users\Admin\AppData\Local\Temp\9e5b0c8f3ab0f18f688511c695ce2e49c5c5a7e068cda7b66f98ba46d33aa765.exe
      C:\Users\Admin\AppData\Local\Temp\9e5b0c8f3ab0f18f688511c695ce2e49c5c5a7e068cda7b66f98ba46d33aa765.exe startC:\Program Files (x86)\LP\629D\001.exe%C:\Program Files (x86)\LP\629D
      2⤵
        PID:2132
      • C:\Users\Admin\AppData\Local\Temp\9e5b0c8f3ab0f18f688511c695ce2e49c5c5a7e068cda7b66f98ba46d33aa765.exe
        C:\Users\Admin\AppData\Local\Temp\9e5b0c8f3ab0f18f688511c695ce2e49c5c5a7e068cda7b66f98ba46d33aa765.exe startC:\Users\Admin\AppData\Roaming\D5423\7C862.exe%C:\Users\Admin\AppData\Roaming\D5423
        2⤵
          PID:2272

      Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/2132-136-0x000000000077B000-0x00000000007B6000-memory.dmp

              Filesize

              236KB

            • memory/2132-137-0x0000000000400000-0x0000000000455000-memory.dmp

              Filesize

              340KB

            • memory/2132-138-0x000000000077B000-0x00000000007B6000-memory.dmp

              Filesize

              236KB

            • memory/2272-141-0x0000000000400000-0x0000000000455000-memory.dmp

              Filesize

              340KB

            • memory/4016-132-0x00000000005E5000-0x0000000000620000-memory.dmp

              Filesize

              236KB

            • memory/4016-134-0x0000000000400000-0x0000000000455000-memory.dmp

              Filesize

              340KB

            • memory/4016-135-0x00000000005E5000-0x0000000000620000-memory.dmp

              Filesize

              236KB

            • memory/4016-140-0x00000000005E5000-0x0000000000620000-memory.dmp

              Filesize

              236KB