Analysis

  • max time kernel
    39s
  • max time network
    54s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 16:55

General

  • Target

    6e290b64a25a9df8a3c91aedb424eefb66c0e829d592e4846bfa895ac5980cbc.exe

  • Size

    916KB

  • MD5

    d0e45193850c430f8050369cde8c7988

  • SHA1

    64211befb8a44ad9414d1236d11ebd2942ab50be

  • SHA256

    6e290b64a25a9df8a3c91aedb424eefb66c0e829d592e4846bfa895ac5980cbc

  • SHA512

    d929c03daef124b998ba744f047887e3c2e8b390835e171e720faab8c1ac3d71f76ed39c697f6d612e8d96b5a45c6edae0bfccb8012f6c44296fc698ba49ee61

  • SSDEEP

    24576:CJnav4dbkHXlQTlACio/uyy5150XxiRE/8/:6av48X+TlAfUoteF/8

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e290b64a25a9df8a3c91aedb424eefb66c0e829d592e4846bfa895ac5980cbc.exe
    "C:\Users\Admin\AppData\Local\Temp\6e290b64a25a9df8a3c91aedb424eefb66c0e829d592e4846bfa895ac5980cbc.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1880
    • C:\Users\Admin\AppData\Local\Temp\setup.exe
      C:\Users\Admin\AppData\Local\Temp\setup.exe relaunch
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1988

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    Filesize

    916KB

    MD5

    d0e45193850c430f8050369cde8c7988

    SHA1

    64211befb8a44ad9414d1236d11ebd2942ab50be

    SHA256

    6e290b64a25a9df8a3c91aedb424eefb66c0e829d592e4846bfa895ac5980cbc

    SHA512

    d929c03daef124b998ba744f047887e3c2e8b390835e171e720faab8c1ac3d71f76ed39c697f6d612e8d96b5a45c6edae0bfccb8012f6c44296fc698ba49ee61

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    Filesize

    916KB

    MD5

    d0e45193850c430f8050369cde8c7988

    SHA1

    64211befb8a44ad9414d1236d11ebd2942ab50be

    SHA256

    6e290b64a25a9df8a3c91aedb424eefb66c0e829d592e4846bfa895ac5980cbc

    SHA512

    d929c03daef124b998ba744f047887e3c2e8b390835e171e720faab8c1ac3d71f76ed39c697f6d612e8d96b5a45c6edae0bfccb8012f6c44296fc698ba49ee61

  • \Users\Admin\AppData\Local\Temp\setup.exe
    Filesize

    916KB

    MD5

    d0e45193850c430f8050369cde8c7988

    SHA1

    64211befb8a44ad9414d1236d11ebd2942ab50be

    SHA256

    6e290b64a25a9df8a3c91aedb424eefb66c0e829d592e4846bfa895ac5980cbc

    SHA512

    d929c03daef124b998ba744f047887e3c2e8b390835e171e720faab8c1ac3d71f76ed39c697f6d612e8d96b5a45c6edae0bfccb8012f6c44296fc698ba49ee61

  • memory/1880-54-0x0000000075571000-0x0000000075573000-memory.dmp
    Filesize

    8KB

  • memory/1880-55-0x0000000000280000-0x0000000000536000-memory.dmp
    Filesize

    2.7MB

  • memory/1880-57-0x00000000026F0000-0x00000000029A6000-memory.dmp
    Filesize

    2.7MB

  • memory/1880-62-0x0000000000280000-0x0000000000536000-memory.dmp
    Filesize

    2.7MB

  • memory/1880-63-0x00000000026F0000-0x00000000029A6000-memory.dmp
    Filesize

    2.7MB

  • memory/1988-58-0x0000000000000000-mapping.dmp
  • memory/1988-64-0x0000000001260000-0x0000000001516000-memory.dmp
    Filesize

    2.7MB

  • memory/1988-65-0x0000000001260000-0x0000000001516000-memory.dmp
    Filesize

    2.7MB

  • memory/1988-66-0x0000000001260000-0x0000000001516000-memory.dmp
    Filesize

    2.7MB