Analysis

  • max time kernel
    91s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 15:49

General

  • Target

    d3b8736ee49c6f7b29a0969423d4ce03ae55cec704ef16c0fa37c3ac7d69e5ac.exe

  • Size

    916KB

  • MD5

    cd4a31916a05a9d44d067c2735259c1e

  • SHA1

    c4672ae35c1a0f265228a636a3a4e40d1572c6da

  • SHA256

    d3b8736ee49c6f7b29a0969423d4ce03ae55cec704ef16c0fa37c3ac7d69e5ac

  • SHA512

    c33c47e569b15f7a1161cf1d220cd4045dbb8d90c9ca1767399e395a1942d113fa2e9e5bab774294d140e2cdeac821a42ddb4ef340484fdd7c2ea5bfd6cf49ac

  • SSDEEP

    24576:jJnav4dbkHXlQTlACio/uyy5150XxiRE/zx:Nav48X+TlAfUoteF/1

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3b8736ee49c6f7b29a0969423d4ce03ae55cec704ef16c0fa37c3ac7d69e5ac.exe
    "C:\Users\Admin\AppData\Local\Temp\d3b8736ee49c6f7b29a0969423d4ce03ae55cec704ef16c0fa37c3ac7d69e5ac.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3464
    • C:\Users\Admin\AppData\Local\Temp\setup.exe
      C:\Users\Admin\AppData\Local\Temp\setup.exe relaunch
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2060

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    Filesize

    916KB

    MD5

    cd4a31916a05a9d44d067c2735259c1e

    SHA1

    c4672ae35c1a0f265228a636a3a4e40d1572c6da

    SHA256

    d3b8736ee49c6f7b29a0969423d4ce03ae55cec704ef16c0fa37c3ac7d69e5ac

    SHA512

    c33c47e569b15f7a1161cf1d220cd4045dbb8d90c9ca1767399e395a1942d113fa2e9e5bab774294d140e2cdeac821a42ddb4ef340484fdd7c2ea5bfd6cf49ac

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    Filesize

    916KB

    MD5

    cd4a31916a05a9d44d067c2735259c1e

    SHA1

    c4672ae35c1a0f265228a636a3a4e40d1572c6da

    SHA256

    d3b8736ee49c6f7b29a0969423d4ce03ae55cec704ef16c0fa37c3ac7d69e5ac

    SHA512

    c33c47e569b15f7a1161cf1d220cd4045dbb8d90c9ca1767399e395a1942d113fa2e9e5bab774294d140e2cdeac821a42ddb4ef340484fdd7c2ea5bfd6cf49ac

  • memory/2060-133-0x0000000000000000-mapping.dmp
  • memory/2060-137-0x0000000000380000-0x0000000000636000-memory.dmp
    Filesize

    2.7MB

  • memory/2060-138-0x0000000000380000-0x0000000000636000-memory.dmp
    Filesize

    2.7MB

  • memory/3464-132-0x00000000009E0000-0x0000000000C96000-memory.dmp
    Filesize

    2.7MB

  • memory/3464-136-0x00000000009E0000-0x0000000000C96000-memory.dmp
    Filesize

    2.7MB