Analysis

  • max time kernel
    52s
  • max time network
    57s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:51

General

  • Target

    d0e414fcafdc548bef1a1bee14ddc5ed009f72c86c24a1134d84d7354ee89ce1.exe

  • Size

    916KB

  • MD5

    1fb98cad67e06e8a5dc0fb7854acc33c

  • SHA1

    b4da4c0062a3ecc17385bae8d6079ed75cb093f2

  • SHA256

    d0e414fcafdc548bef1a1bee14ddc5ed009f72c86c24a1134d84d7354ee89ce1

  • SHA512

    8c8b04c92ccf61f297a8066eb2d939350259fc6e2daa3ad4202c9163eb8ba5c566bc608afb80522454f161e50185f02748a0af1f153e6473b1eb7a22e8eb5e27

  • SSDEEP

    24576:4Jnav4dbkHXlQTlACio/uyy5150XxiRE/HL:kav48X+TlAfUoteF/r

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d0e414fcafdc548bef1a1bee14ddc5ed009f72c86c24a1134d84d7354ee89ce1.exe
    "C:\Users\Admin\AppData\Local\Temp\d0e414fcafdc548bef1a1bee14ddc5ed009f72c86c24a1134d84d7354ee89ce1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Users\Admin\AppData\Local\Temp\setup.exe
      C:\Users\Admin\AppData\Local\Temp\setup.exe relaunch
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:992

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    Filesize

    916KB

    MD5

    1fb98cad67e06e8a5dc0fb7854acc33c

    SHA1

    b4da4c0062a3ecc17385bae8d6079ed75cb093f2

    SHA256

    d0e414fcafdc548bef1a1bee14ddc5ed009f72c86c24a1134d84d7354ee89ce1

    SHA512

    8c8b04c92ccf61f297a8066eb2d939350259fc6e2daa3ad4202c9163eb8ba5c566bc608afb80522454f161e50185f02748a0af1f153e6473b1eb7a22e8eb5e27

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    Filesize

    916KB

    MD5

    1fb98cad67e06e8a5dc0fb7854acc33c

    SHA1

    b4da4c0062a3ecc17385bae8d6079ed75cb093f2

    SHA256

    d0e414fcafdc548bef1a1bee14ddc5ed009f72c86c24a1134d84d7354ee89ce1

    SHA512

    8c8b04c92ccf61f297a8066eb2d939350259fc6e2daa3ad4202c9163eb8ba5c566bc608afb80522454f161e50185f02748a0af1f153e6473b1eb7a22e8eb5e27

  • \Users\Admin\AppData\Local\Temp\setup.exe
    Filesize

    916KB

    MD5

    1fb98cad67e06e8a5dc0fb7854acc33c

    SHA1

    b4da4c0062a3ecc17385bae8d6079ed75cb093f2

    SHA256

    d0e414fcafdc548bef1a1bee14ddc5ed009f72c86c24a1134d84d7354ee89ce1

    SHA512

    8c8b04c92ccf61f297a8066eb2d939350259fc6e2daa3ad4202c9163eb8ba5c566bc608afb80522454f161e50185f02748a0af1f153e6473b1eb7a22e8eb5e27

  • memory/992-57-0x0000000000000000-mapping.dmp
  • memory/992-63-0x0000000000D60000-0x0000000001016000-memory.dmp
    Filesize

    2.7MB

  • memory/992-64-0x0000000000D60000-0x0000000001016000-memory.dmp
    Filesize

    2.7MB

  • memory/992-65-0x0000000000D60000-0x0000000001016000-memory.dmp
    Filesize

    2.7MB

  • memory/2008-54-0x00000000767D1000-0x00000000767D3000-memory.dmp
    Filesize

    8KB

  • memory/2008-55-0x0000000000F10000-0x00000000011C6000-memory.dmp
    Filesize

    2.7MB

  • memory/2008-61-0x0000000000F10000-0x00000000011C6000-memory.dmp
    Filesize

    2.7MB

  • memory/2008-62-0x00000000028A0000-0x0000000002B56000-memory.dmp
    Filesize

    2.7MB