Analysis

  • max time kernel
    44s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 17:06

General

  • Target

    5c11a9c0b87a07427f54715e4f551c1bfff1d165622637dd4ecc8a44566cb769.exe

  • Size

    916KB

  • MD5

    9b48b6fed10f65f8d7bf1cd3fffc88ee

  • SHA1

    782d69850d641bf7eb7bb232a892eafe859fafb8

  • SHA256

    5c11a9c0b87a07427f54715e4f551c1bfff1d165622637dd4ecc8a44566cb769

  • SHA512

    cf2dc298a2cc2b5d95c79e999df834e7619cbba4bd1f6ed797a274771ba9f27756e58e5bd079cd26653d21609af9e067ab5d7b00d75e07a71cf93e186c85e7d3

  • SSDEEP

    24576:mJnav4dbkHXlQTlACio/uyy5150XxiRE/Pt:mav48X+TlAfUoteF/l

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c11a9c0b87a07427f54715e4f551c1bfff1d165622637dd4ecc8a44566cb769.exe
    "C:\Users\Admin\AppData\Local\Temp\5c11a9c0b87a07427f54715e4f551c1bfff1d165622637dd4ecc8a44566cb769.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Users\Admin\AppData\Local\Temp\setup.exe
      C:\Users\Admin\AppData\Local\Temp\setup.exe relaunch
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1632

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    Filesize

    916KB

    MD5

    9b48b6fed10f65f8d7bf1cd3fffc88ee

    SHA1

    782d69850d641bf7eb7bb232a892eafe859fafb8

    SHA256

    5c11a9c0b87a07427f54715e4f551c1bfff1d165622637dd4ecc8a44566cb769

    SHA512

    cf2dc298a2cc2b5d95c79e999df834e7619cbba4bd1f6ed797a274771ba9f27756e58e5bd079cd26653d21609af9e067ab5d7b00d75e07a71cf93e186c85e7d3

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    Filesize

    916KB

    MD5

    9b48b6fed10f65f8d7bf1cd3fffc88ee

    SHA1

    782d69850d641bf7eb7bb232a892eafe859fafb8

    SHA256

    5c11a9c0b87a07427f54715e4f551c1bfff1d165622637dd4ecc8a44566cb769

    SHA512

    cf2dc298a2cc2b5d95c79e999df834e7619cbba4bd1f6ed797a274771ba9f27756e58e5bd079cd26653d21609af9e067ab5d7b00d75e07a71cf93e186c85e7d3

  • \Users\Admin\AppData\Local\Temp\setup.exe
    Filesize

    916KB

    MD5

    9b48b6fed10f65f8d7bf1cd3fffc88ee

    SHA1

    782d69850d641bf7eb7bb232a892eafe859fafb8

    SHA256

    5c11a9c0b87a07427f54715e4f551c1bfff1d165622637dd4ecc8a44566cb769

    SHA512

    cf2dc298a2cc2b5d95c79e999df834e7619cbba4bd1f6ed797a274771ba9f27756e58e5bd079cd26653d21609af9e067ab5d7b00d75e07a71cf93e186c85e7d3

  • memory/1632-56-0x0000000000000000-mapping.dmp
  • memory/1632-63-0x00000000001D0000-0x0000000000486000-memory.dmp
    Filesize

    2.7MB

  • memory/1632-64-0x00000000001D0000-0x0000000000486000-memory.dmp
    Filesize

    2.7MB

  • memory/1632-65-0x00000000001D0000-0x0000000000486000-memory.dmp
    Filesize

    2.7MB

  • memory/2016-54-0x00000000761F1000-0x00000000761F3000-memory.dmp
    Filesize

    8KB

  • memory/2016-59-0x00000000001B0000-0x0000000000466000-memory.dmp
    Filesize

    2.7MB

  • memory/2016-62-0x00000000001B0000-0x0000000000466000-memory.dmp
    Filesize

    2.7MB

  • memory/2016-60-0x0000000002660000-0x0000000002916000-memory.dmp
    Filesize

    2.7MB