Analysis

  • max time kernel
    250s
  • max time network
    274s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 16:55

General

  • Target

    6e290b64a25a9df8a3c91aedb424eefb66c0e829d592e4846bfa895ac5980cbc.exe

  • Size

    916KB

  • MD5

    d0e45193850c430f8050369cde8c7988

  • SHA1

    64211befb8a44ad9414d1236d11ebd2942ab50be

  • SHA256

    6e290b64a25a9df8a3c91aedb424eefb66c0e829d592e4846bfa895ac5980cbc

  • SHA512

    d929c03daef124b998ba744f047887e3c2e8b390835e171e720faab8c1ac3d71f76ed39c697f6d612e8d96b5a45c6edae0bfccb8012f6c44296fc698ba49ee61

  • SSDEEP

    24576:CJnav4dbkHXlQTlACio/uyy5150XxiRE/8/:6av48X+TlAfUoteF/8

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e290b64a25a9df8a3c91aedb424eefb66c0e829d592e4846bfa895ac5980cbc.exe
    "C:\Users\Admin\AppData\Local\Temp\6e290b64a25a9df8a3c91aedb424eefb66c0e829d592e4846bfa895ac5980cbc.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4756
    • C:\Users\Admin\AppData\Local\Temp\setup.exe
      C:\Users\Admin\AppData\Local\Temp\setup.exe relaunch
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3132

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    Filesize

    916KB

    MD5

    d0e45193850c430f8050369cde8c7988

    SHA1

    64211befb8a44ad9414d1236d11ebd2942ab50be

    SHA256

    6e290b64a25a9df8a3c91aedb424eefb66c0e829d592e4846bfa895ac5980cbc

    SHA512

    d929c03daef124b998ba744f047887e3c2e8b390835e171e720faab8c1ac3d71f76ed39c697f6d612e8d96b5a45c6edae0bfccb8012f6c44296fc698ba49ee61

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    Filesize

    916KB

    MD5

    d0e45193850c430f8050369cde8c7988

    SHA1

    64211befb8a44ad9414d1236d11ebd2942ab50be

    SHA256

    6e290b64a25a9df8a3c91aedb424eefb66c0e829d592e4846bfa895ac5980cbc

    SHA512

    d929c03daef124b998ba744f047887e3c2e8b390835e171e720faab8c1ac3d71f76ed39c697f6d612e8d96b5a45c6edae0bfccb8012f6c44296fc698ba49ee61

  • memory/3132-133-0x0000000000000000-mapping.dmp
  • memory/3132-137-0x0000000000890000-0x0000000000B46000-memory.dmp
    Filesize

    2.7MB

  • memory/4756-132-0x0000000000FE0000-0x0000000001296000-memory.dmp
    Filesize

    2.7MB

  • memory/4756-136-0x0000000000FE0000-0x0000000001296000-memory.dmp
    Filesize

    2.7MB