Analysis

  • max time kernel
    144s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 16:59

General

  • Target

    66fe51d97ebb5ecc0fa627d8ac102e5387643f6534aceca0bc359624f17a187e.exe

  • Size

    916KB

  • MD5

    36135c2a80905d581a552508134c8b09

  • SHA1

    00a03e993f2e543ee2915185ba8b85fa0a2d5513

  • SHA256

    66fe51d97ebb5ecc0fa627d8ac102e5387643f6534aceca0bc359624f17a187e

  • SHA512

    e800d1b76615b6e4da759e0ad43a34095c7c7e55f10bbf0ed516efbd4f3b1230cc419ba5fb448b1670c74e3cded56df948522228a4745595dd92e847ed66df6e

  • SSDEEP

    24576:ZJnav4dbkHXlQTlACio/uyy5150XxiRE/Wt:Pav48X+TlAfUoteF/g

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66fe51d97ebb5ecc0fa627d8ac102e5387643f6534aceca0bc359624f17a187e.exe
    "C:\Users\Admin\AppData\Local\Temp\66fe51d97ebb5ecc0fa627d8ac102e5387643f6534aceca0bc359624f17a187e.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Users\Admin\AppData\Local\Temp\setup.exe
      C:\Users\Admin\AppData\Local\Temp\setup.exe relaunch
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3068

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    Filesize

    916KB

    MD5

    36135c2a80905d581a552508134c8b09

    SHA1

    00a03e993f2e543ee2915185ba8b85fa0a2d5513

    SHA256

    66fe51d97ebb5ecc0fa627d8ac102e5387643f6534aceca0bc359624f17a187e

    SHA512

    e800d1b76615b6e4da759e0ad43a34095c7c7e55f10bbf0ed516efbd4f3b1230cc419ba5fb448b1670c74e3cded56df948522228a4745595dd92e847ed66df6e

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    Filesize

    916KB

    MD5

    36135c2a80905d581a552508134c8b09

    SHA1

    00a03e993f2e543ee2915185ba8b85fa0a2d5513

    SHA256

    66fe51d97ebb5ecc0fa627d8ac102e5387643f6534aceca0bc359624f17a187e

    SHA512

    e800d1b76615b6e4da759e0ad43a34095c7c7e55f10bbf0ed516efbd4f3b1230cc419ba5fb448b1670c74e3cded56df948522228a4745595dd92e847ed66df6e

  • memory/3068-133-0x0000000000000000-mapping.dmp
  • memory/3068-137-0x0000000000B10000-0x0000000000DC6000-memory.dmp
    Filesize

    2.7MB

  • memory/3068-138-0x0000000000B10000-0x0000000000DC6000-memory.dmp
    Filesize

    2.7MB

  • memory/4952-132-0x0000000000F40000-0x00000000011F6000-memory.dmp
    Filesize

    2.7MB

  • memory/4952-136-0x0000000000F40000-0x00000000011F6000-memory.dmp
    Filesize

    2.7MB